Bind 9.2.2 problem - it works only with -f or -g

James Kosin jkosin at intcomgrp.com
Fri Feb 13 15:13:32 UTC 2004


----- Original Message ----- 
From: "Alexander Dalloz" <alexander.dalloz at uni-bielefeld.de>
To: <fedora-list at redhat.com>
Sent: Friday, February 13, 2004 9:13 AM
Subject: Re: Bind 9.2.2 problem - it works only with -f or -g


| Am Fr, den 13.02.2004 schrieb Horatius Farcas um 11:30:
| >
| > Hi. Please help me to make the named daemon on Fedora Core 1 (bind
| > 9.2.2-P3) answering to domain requests.
| >
| >
| >
| > What I discovered up to now:
| >
| > 1. After installing Fedora Core 1 and setting named to start
| > automatically it start, but doesn't reply to any domain request . I did
| > this on 2 separate machines, both brand new: same situation.
| > 2. I checked the named.conf file with named-checkconf and
| > everything is OK.
| > 3. /var/log/messages report that the named starts succesfully EVEN
| > on the interfaces rejected by me in named.conf!!
| > 4. If I start manually the daemon with -d 5 and -g options I
| > discovered the first eror: Feb 13 11:01:58.656 couldn't open pid file
| > '/var/run/named/named.pid': Permission denied
| > 5. I fixed that manually chmod 777 /var/run/named
| > 6. After that, named -g start corectly the DNS server and answer to
| > all domain requests...That's OK! BUT AFTER A RESTART CRASH AGAIN.
| >
| >
| >
| > Bottom line: I can make named to answer to domain requests only if is
| > started  with -f or -g option... ie DO NOT DAEMONIZE! On auto start or
| > service named restart, it starts, but simply refuse to answer to all
| > domain requests. On tcpdump I see the packets coming, and after a large
| > period of time the server respond with SERVFAIL ...
| >
| > What is wrong?

It could also be you put your files in the wrong directory.  Things are a
little missleading and the default FC1 install reads the configuration files
from /var/named/chroot/etc and not /etc...
The same rule applies to the files they are read from [any domain DNS files]
/var/named/chroot/var/named and not /var/named....

Be careful, you will see files that contain configuration in the old
directories as well!

| >
| >
| >
| > PS: iptables is DOWN!
| >
| >
| >
| > Thank U.
| >
| > Horatius Farcas
|
| Hm, I can not acknowledge your indication in any way. Bind on FC1 runs
| absolutely flawless. I run it even in chrooted mode.
|
| /var/run/named is chmod 770 and chown named:named.
|
| Could it be that your /etc/hosts file is damaged and does not contain a
| absolutely necessary line:
|
| 127.0.0.1               localhost.localdomain   localhost
|
| Alexander
|
|
| -- 
| Alexander Dalloz | Enger, Germany | GPG key 1024D/ED695653 1999-07-13
| Fedora GNU/Linux Core 1 (Yarrow) on Athlon CPU kernel 2.4.22-1.2149.nptl
| Sirendipity 15:07:07 up 4 days, 17:49, load average: 0.15, 0.11, 0.04
|                    [ ????? ?'????? - gnothi seauton ]
|
|
|
| -- 
| fedora-list mailing list
| fedora-list at redhat.com
| To unsubscribe: http://www.redhat.com/mailman/listinfo/fedora-list






More information about the users mailing list