CentOS 5 Server :: Error With New BIND Install?

Mar 11, 2011

I installed BIND 9.7.3 from source on Centos 5.5, and chrooted it, and I'm getting an error when I run 'service named status' I get a reply, but at the end it says 'named dead but pid file exists'

Here's the entire output:

[root@ns etc]# service named status
version: 9.7.3
number of zones: 23
debug level: 0
xfers running: 0
xfers deferred: 0
soa queries in progress: 0
query logging is OFF
recursive clients: 0/0/1000
tcp clients: 0/100
server is up and running named dead but pid file exists Nothing is logged in /var/log/messages. Named is running and responding correctly. How can I get rid of this error?

View 5 Replies


ADVERTISEMENT

CentOS 5 Server :: Install Bind 9.7 In 5.6?

Jul 15, 2011

How to install bind 9.7 in centos 5.6 if i installed using yum means, its defaultly installing 9.3 version.

View 2 Replies View Related

CentOS 5 :: How To Diagnose Bind Segfault Error

Jul 9, 2010

I downloaded bind 9 on my machine, but when I try to start the service "service named start" it fails. I found the logs by grep named /var/log/messages

Jul 8 22:10:49 localhost named[27072]: starting BIND 9.3.6-P1-RedHat-9.3.6-4.P1.el5_4.2 -u named -D -t /var/named/chroot
Jul 8 22:10:49 localhost named[27072]: adjusted limit on open files from 1024 to 1048576
Jul 8 22:10:49 localhost named[27072]: found 2 CPUs, using 2 worker threads
Jul 8 22:10:49 localhost named[27072]: using up to 4096 sockets
Jul 8 22:10:49 localhost named[27072]: loading configuration from '/etc/named.conf'
Jul 8 22:10:49 localhost named[27072]: using default UDP/IPv4 port range: [1024, 65535]
Jul 8 22:10:49 localhost named[27072]: using default UDP/IPv6 port range: [1024, 65535]
Jul 8 22:10:49 localhost named[27072]: listening on IPv4 interface lo, 127.0.0.1#53
Jul 8 22:10:49 localhost named[27072]: listening on IPv4 interface wlan0, 192.168.1.3#53
Jul 8 22:10:49 localhost named[27072]: command channel listening on 127.0.0.1#953
Jul 8 22:10:49 localhost named[27072]: command channel listening on ::1#953
Jul 8 22:10:49 localhost named[27072]: the working directory is not writable
Jul 8 22:10:49 localhost named[27072]: zone admin.myhost.remcycle.net/IN: loaded serial 2010070700
Jul 8 22:10:49 localhost named[27072]: zone admin.myhost.remcycle.net/IN: sending notifies (serial 2010070700)
Jul 8 22:10:49 localhost kernel: named[27073]: segfault at 00002aaaac0000d8 rip 00002aaaac0000d8 rsp 0000000040e78f58 error 15

I hear that "The working directory is not writable" is nothing to worry about and is just something that is complains about for no reason, but I can not decipher.
"Jul 8 22:10:49 localhost kernel: named[27073]: segfault at 00002aaaac0000d8 rip 00002aaaac0000d8 rsp 0000000040e78f58 error 15 "
I know segfault is having some memory problem at 00002aaaac0000d8 but does rip mean insertion point? What is rsp? Where do I find out what error 15 means?

View 12 Replies View Related

Server :: Bind Not Working In Centos?

Jul 29, 2011

i am trying to run bind in centos 6 and bind keeps giving me errors every time i check all of the configurations. the named.conf file works fine but the zone files keep giving me errors heres the contents of my named.conf file

Code:
options {
directory "/var/named";
listen-on port 53 { any; };
allow-query { any; };

[Code]....

View 4 Replies View Related

CentOS 5 Server :: Bind Just Shuts Down For No Reason

Mar 30, 2010

Am running the latest CentOS5 with Bind. Bind will run for a period(time period unknown) the shutsdoown. We need to every day start the service. When the service starts there are no errors given.

View 2 Replies View Related

CentOS 5 Server :: Setting Up Bind For Web-hosting

May 4, 2010

setting up Bind for web-hosting as i am using Webmin to configure it?

View 4 Replies View Related

CentOS 5 Server :: Bind DNS Response Too Late

Aug 15, 2010

I had centos 5-5 server with 6G of RAM and 4 core cpu 3GHZ i installed bind 9.7.1-p2 on my server with multi thread support there are a lot of dns requests on my server , about 2500 Packets/sec and 3Mbit UDP traffic but my server response week to most of them.

For example when i use nslookup or dig command to query Yahoo.com the response from server maybe deliver about 5 Sec or become timed out , but sometimes response time less than 1 sec!

I don't know why, perhaps kernel works week so i decided to do the following :

But the problem didn't solved

I previously had Freebsd with same version of bind and same configuration and everything worked fine.

View 8 Replies View Related

CentOS 5 Server :: Can't Run Named When Config Bind?

Dec 20, 2010

don't find box of BIND so i was posting into this boxI have some problem when i config bind DNS for my domain and then i can't start named,this's error message

[root@server1 named]# service named restart
Stopping named: [ OK ]
Starting named:

[code]....

View 1 Replies View Related

CentOS 5 Server :: IP Is Working But Not Its Fqdn In Bind

Apr 30, 2011

i have xp and virtual guest centos 5.i install apache, bind, squid and webmin through xp, i can access URL...but when i start my squid, put the ip in the browser proxy settings, when i logon its ip turn to URL...I believe my bind is working. Though theres some little glitch. I dont know where.and i already put my servers bind ip to my winxp primary dns server settings.

View 1 Replies View Related

CentOS 5 :: Openldap Client Won't Bind To Server

Jul 2, 2011

I can't get the client server to authenticate to the openldap server. I can authenticate on the server itself though. I can su to, login and shh into the openldap server and become a ldap user. I just can't become an ldap user on the client.I didn't setup TLS/SSL. I can do that after I have it working. I'm using hashed passwords though. I don't have replication setup. I'm am tying to setup the most basic openldap environment then build from there. I have read the openldap section in the admin guide.

My setup at home.

Openldap server � light.deathnote.net -- 10.0.1.21
client server � vm-centos01.deathnote.net � 10.0.1.7 -- VM on virtualbox
Virtualbox host � L (OS MAC) � 10.0.1.2
router (apple airport extreme) / default gatway � 10.0.1.1

All computer can reach the internet and ping each other. When I installed centos I disabled SELinux.I used these guids to setup my openldap.

[URL]

Below I have included some output from the files I'm using with openldap.

[root@vm-centos01 ~]# tail /var/log/messages
Jul 2 09:25:33 vm-centos01 xfs: nss_ldap: reconnecting to LDAP server (sleeping 16 seconds)...
Jul 2 09:25:49 vm-centos01 xfs: nss_ldap: failed to bind to LDAP server ldap://light.deathnote.net: Can't contact LDAP server
Jul 2 09:25:49 vm-centos01 xfs: nss_ldap: failed to bind to LDAP server ldap://10.0.1.21/: Can't contact LDAP server

[code]....

View 5 Replies View Related

CentOS 5 Server :: BIND Notify From Non-master?

Aug 26, 2011

I have setup two BIND9 servers as slaves for an internal Windows domain. I receive messages in my logs about a Windows server not being the master for the slave domain on BIND. I have placed the allow-notify statement in the global options section of named.conf, as well as setting the IP address in the masters section of the zone. I'm confused as to why I'm still getting this error message.

View 3 Replies View Related

Server :: CentOS BIND Local DNS Server

Nov 28, 2010

I've been looking for a good tutorial for setting up a BIND DNS server for my local network. What I want to do is..Have BIND running on my home server receiving all DNS requests.Have certain zones (my.zone.lan) pointing to custom IP addresses (I.E. server.lan points to 192.168.{server IP})Zones that don't exist should be passed on to OpenDNS for processing.

View 6 Replies View Related

CentOS 5 Server :: BIND Nslookup Don't Work From Clients OS?

Oct 20, 2009

Don't work nslookup from clients guest OS.I have LinuxMint 7 and I'm installed VirtualBox on her. I created three guests OS. Two CentOS and XP

Name
The first CentOS linux1.starline.ca
The second CentOS centos.starline.ca
The third XP xp2.starline.ca[code].....

On the clients guest OS nslookup don't work. It write : timed out; no servers could be reached .What is going on? Why nslookup don't work from clients guest OS?On client machine in the file /etc/resolv.conf have record ameserver 168.135.88.2

View 2 Replies View Related

CentOS 5 Server :: Re-compile Bind With --disable-ipv6?

Dec 31, 2010

I have installed bind with yum install bind bind-chroot.I am having query timeouts due to no ipv6 connectivity.Is there a way to re-compile and not loose the chroot structure?Or is there another way to disable ipv6 lookups?Example of issue resulting in ipv4 query timeout:

30-Dec-2010 17:52:03.226 client x.x.x.x#53593: view internal: query: paypal.com.cms.local IN A +
30-Dec-2010 17:52:03.227 client x.x.x.x#53594: view internal: query: paypal.com.cms.local IN AAAA +
30-Dec-2010 17:52:03.228 client x.x.x.x#53595: view internal: query: paypal.com IN A +

[code]....

View 13 Replies View Related

CentOS 5 Server :: Name Resolution Of Host Names Using Bind?

Mar 21, 2011

I installed bind & did not install chroot. I set up a fictional domain kelly.local. I am able to resolve FQDN (example: angus.kelly.local) in both dig & nslookup & ping on linux boxes.

I want to be able to resolve bare host names (example: angus) using bind. I get mixed results.

(1) linux boxes resolve bare host names & FQDNs just fine using nslookup & ping, but not dig. dig gives error:

; <<>> DiG 9.3.6-P1-RedHat-9.3.6-4.P1.el5_5.3 <<>> angus
;; global options: printcmd
;; Got answer:
;; ->>HEADER<<- opcode: QUERY, status: NXDOMAIN, id: 15241

[Code]....

View 1 Replies View Related

Software :: CentOS 5.3 Server - Bind Fails To Recognize RR Type SPF

May 31, 2011

I have updated bind using yum on a Centos 5.3 server, after restarting, I have this error now.
Error in named configuration:
zone localhost/IN: loaded serial 42
/var/named/mydomain.hosts:20: unknown RR type 'SPF'
My version of is : bind.x86_64 30:9.3.6-16.P1.el5

View 2 Replies View Related

Red Hat :: CentOS - Bind To NFS Share On Remote Server - Access Denied

Oct 19, 2010

when client goes to bind to NFS share on remote server - they are getting access denied when using the mount command; [SERVER] - CentOS 5.3 /etc/exports /mnt/data 192.168.5.199(rw) - implying the client I want to have access

[Code]...

View 12 Replies View Related

CentOS 5 Server :: SASL Bind Failures - Invalid Credentials

Dec 14, 2009

I am setting up a cluster of servers which use Centos Directory Server for control of logins, etc and kerberos for authentication. The basic setup is working fine, I have been able to manually create accounts using the directory console and these accounts seem to work. Now what I want to do is automate the process of creating new accounts. I am writing a perl script which can be run by one of the server administrators, they supply a small number of arguments and it should create a new user in the directory server, and also create a principal in the kerberos.

I want them to be able to do this using their logged-in kerberos credentials, i.e., without having to enter and re-enter their passwords. My first attempt was to use perl modules Net::LDAP and Authen::SASL. I could not get this working so fell back to using ldap command line tools, but even these I cannot seem to get working! When using mozldap tools, as specified in the admin manual, I get the following:

$ /usr/lib64/mozldap/ldapmodify -h ldaphost.mycompany.com -D uid=eharmic,ou=mydept,dc=mycompany -o mech=GSSAPI -o authid=eharmic < ../ldapmod.txt
Bind Error: Invalid credentials
Bind Error: additional info: SASL(-14): authorization failure:

Using openldap tools I strike exactly the same problem:
$ ldapmodify -Y GSSAPI -H LDAP://ldaphost.mycompany.com -D uid=eharmic,ou=mydept,dc=mycompany -U eharmic < ../ldapmod.txt
SASL/GSSAPI authentication started
ldap_sasl_interactive_bind_s: Invalid credentials (49)
additional info: SASL(-14): authorization failure:

I believe I have set up the mapping correctly:
dn: cn=MyMapping,cn=mapping,cn=sasl,cn=config
objectClass: top
objectClass: nsSaslMapping
cn: MyMapping
nsSaslMapRegexString: ^(.+)@MYCOMPANY.COM
nsSaslMapBaseDNTemplate: ou=mydept,dc=mycompany
nsSaslMapFilterTemplate: (uid=1)

It must be getting reasonably far because after doing the above I can see the LDAP service ticket in my "klist" output.

View 2 Replies View Related

CentOS 5 Server :: BIND DNS - Verify Query Replying Nameserver

Sep 3, 2010

How do I know the reply was from caching-nameserver, master nameserver or slave nameserver in BIND DNS.? Can I trace the nameserver that replied my dns query? Like I have a master nameserver, a slave nameserver and a caching nameserver in my network. Is it possible to know that which of these servers replied my dns query? Also can i trace back that replying server exactly?

View 3 Replies View Related

CentOS 5 Server :: Bind 9.3.6 - Named Service Start Failed ?

Oct 12, 2010

I meet this problem after i reformat the CentOS 5...I havent do any configuration, the named service start failed ? why ....

View 2 Replies View Related

CentOS 5 Networking :: Bind Server Not Responding To Client Queries

Mar 4, 2011

I am bit new to Linux and have setup caching-only name server with Centos 5.5. when i do dig server, it provide resolutions. but when i use the server IP as DNS on my windows client, it says, "connection refused" on the NSlookup output. (IP table didn't enable) My server Ip is 192.168.1.253 and bellow is the configuration of "/var/named/chroot/etc/named.conf"

options {
listen-on port 53 { 127.0.0.1; 192.168.1.253; };
listen-on-v6 port 53 { ::1; };
directory "/var/named";
dump-file "/var/named/data/cache_dump.db";
statistics-file "/var/named/data/named_stats.txt";
memstatistics-file "/var/named/data/named_mem_stats.txt"; .....

View 9 Replies View Related

CentOS 5 Server :: User Named Unknown After Bind Version Update

Jan 28, 2009

I updated bind to version bind-9.3.4-6.0.3.P1.el5_2 today, and then I started getting "Starting named: named: user 'named' unknown" messages. Selinux is enabled.
ID named shows:
uid=25(named) gid=25(named) groups=25(named) context=root:system_r:unconfined_t:SystemLow-SystemHigh

View 2 Replies View Related

Server :: What Is Bind Vs Bind-chroot Vs Caching-nameserver?

Jul 8, 2011

what is bind vs bind-chroot vs caching-nameserver ?what is the different between eatch others ?

View 7 Replies View Related

CentOS 5 Server :: Can't Install SSMTP Mail Server - Error 1?

Feb 18, 2010

I try to install SSMTP mail server on Centos 5.4 and I have a following error >>

[Code]....

View 3 Replies View Related

Server :: Install Bind In Dns And Dhcp And Dc?

Mar 27, 2010

I am at first stage of installing dns after installation of redhat 5 am unable to install any package like yum install bin* and yum install cach* and it displays no match for afgument and nothing to do what could be the problem with my redhat installtion and what should i do for this type of problem and explain me how to install bind in dns and dhcp and dc.

View 3 Replies View Related

Server :: Install Other Package Like Bind Dhcpd?

Sep 3, 2010

My Yum server gives error message while installing packages like rpmts_HdrformFdno: Header V3 DSA Signature: NOKEY, KEY, Key ID 37017186" Samba-3.0.33-3.7.el5.i386 rpm is not install.

But I can install other package like bind dhcpd etc.

View 4 Replies View Related

Server :: How To Install Bind Server On RedHat 5

Apr 26, 2010

How to install step by step to install bind server on RHEL 5.

View 3 Replies View Related

OpenSUSE Network :: Connecting To FTP Server - Error "could Not Bind Listening IPv6 Socket"

Aug 16, 2010

I am running vsftp on one of my systems and when trying to connect to it it errors out with this: vendion@Loki:~> ftp 192.168.1.100 Connected to 192.168.1.100. 500 OOPS: could not bind listening IPv6 socket

I have tried stopping the firewall and even disabling IPv6 nothing changed, any clues as to what is going on?

View 5 Replies View Related

CentOS 5 Server :: Compiling Error Mod_ruby-1.3.0 On Centos 5.3 Server (with Howtoforg)?

Jun 1, 2009

I have a problem with compiling of mod_ruby-1.3.0 After a succesfull configure i get a error in the make, it say "make: *** [apachelib.o] error 1" . Here below you can find the results of de configuring and the make.I was following the roles in Howtoforge " The perfect server - Centos 5.3" everything goes perfect till mod_ruby-1.3.0

./configure.rb --with-apr-includes=/usr/include/apr-1
checking for a BSD compatible install... /usr/bin/install -c
checking whether we are using gcc... yes

[code]....

View 7 Replies View Related

Ubuntu :: VLC Not Starting - Main Interface Error: Socket Bind Error (Permission Denied)

Oct 17, 2010

I tried removing it and installing again but I still get the same code in the terminal:

[Code]....

View 3 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved