From RHEL to CentOS BIND 9

Mark Andrews Mark_Andrews at isc.org
Wed Dec 5 22:21:14 UTC 2007


> Again, maybe the folks who put these RPM's and installers together should mak
> e 
> SURE that these things work. 

	When they supply a example named.conf that have slaves zones
	files in particular directories and you choose not to follow
	the convention you need to know what you are doing.

	Note: I'm very hesitant to impose naming conventions on filenames.
	e.g.
		all slave zones must be in /var/named/slave

	SELinux decided that they knew better.

	Mark
 
> I can't count how many times I've been told IM WRONG today alone when the 
> installer should have done all of these things FOR ME. I should have been 
> working on my configurations minutes after installing. This is not a ME 
> problem even if I am not truly well versed in installing a chrooted bind 
> server. Let's get it right so that we can fix these problems and see MANY mor
> e 
> using OS over being too nervous to use it.
> 
> Mike
> 
> 
> > Your BASIC file permissions are WRONG.
> > 
> > The user "named" does not have write permission on
> > <chrootpath>/var/named.  This is the working directory you
> > told named (directory "/var/named";) to use and it is the
> > starting point for any relative file name in named.conf.
> > "xxx.com" is a relative file name as is "tmp-sR5ej2BMG9".
> > Named opens it temporary files in the directory that it
> > going to rename the file to ("xxx.com" in this case).  This
> > allows named to atomically replace master files using
> > "rename(2)".
> > 
> > Mark
> 
> 
> 
> 
-- 
Mark Andrews, ISC
1 Seymour St., Dundas Valley, NSW 2117, Australia
PHONE: +61 2 9871 4742                 INTERNET: Mark_Andrews at isc.org



More information about the bind-users mailing list