Install Cloudmin - Bind not working

5 posts / 0 new
Last post
#1 Thu, 12/12/2013 - 16:27
briand

Install Cloudmin - Bind not working

Hi rather an urgent problem.

I installed Clodumin pro on a new server using and now my server is not running BIND, failed to start, now no web sites are running any idea for a quick solution thanks

Brian

wget -O install.sh http://cloudmin.virtualmin.com/cgi-bin/cloudmin-redhat-install.cgi?seria...\&key=xxxxxxx; /bin/sh install.sh

/usr/sbin/named -u named -f -g
12-Dec-2013 22:08:14.330 starting BIND 9.8.2rc1-RedHat-9.8.2-0.17.rc1.el6_4.6 -u named -f -g
12-Dec-2013 22:08:14.330 built with '--build=x86_64-redhat-linux-gnu' '--host=x86_64-redhat-linux-gnu' '--target=x86_64-redhat-linux-gnu' '--program-prefix=' '--prefix=/usr' '--exec-prefix=/usr' '--bindir=/usr/bin' '--sbindir=/usr/sbin' '--sysconfdir=/etc' '--datadir=/usr/share' '--includedir=/usr/include' '--libdir=/usr/lib64' '--libexecdir=/usr/libexec' '--sharedstatedir=/var/lib' '--mandir=/usr/share/man' '--infodir=/usr/share/info' '--with-libtool' '--localstatedir=/var' '--enable-threads' '--enable-ipv6' '--with-pic' '--disable-static' '--disable-openssl-version-check' '--with-dlz-ldap=yes' '--with-dlz-postgres=yes' '--with-dlz-mysql=yes' '--with-dlz-filesystem=yes' '--with-gssapi=yes' '--disable-isc-spnego' '--with-docbook-xsl=/usr/share/sgml/docbook/xsl-stylesheets' '--enable-fixed-rrset' 'build_alias=x86_64-redhat-linux-gnu' 'host_alias=x86_64-redhat-linux-gnu' 'target_alias=x86_64-redhat-linux-gnu' 'CFLAGS= -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic' 'CPPFLAGS= -DDIG_SIGCHASE'
12-Dec-2013 22:08:14.330 ----------------------------------------------------
12-Dec-2013 22:08:14.330 BIND 9 is maintained by Internet Systems Consortium,
12-Dec-2013 22:08:14.330 Inc. (ISC), a non-profit 501(c)(3) public-benefit
12-Dec-2013 22:08:14.330 corporation.  Support and training for BIND 9 are
12-Dec-2013 22:08:14.330 available at https://www.isc.org/support
12-Dec-2013 22:08:14.330 ----------------------------------------------------
12-Dec-2013 22:08:14.330 adjusted limit on open files from 4096 to 1048576
12-Dec-2013 22:08:14.330 found 2 CPUs, using 2 worker threads
12-Dec-2013 22:08:14.330 using up to 4096 sockets
12-Dec-2013 22:08:14.333 loading configuration from '/etc/named.conf'
12-Dec-2013 22:08:14.333 none:0: open: /etc/named.conf: permission denied
12-Dec-2013 22:08:14.333 loading configuration: permission denied
12-Dec-2013 22:08:14.333 exiting (due to fatal error)
[root@ns etc]# ^C
[root@ns etc]#
Thu, 12/12/2013 - 16:45
briand

found something here

http://www.virtualmin.com/node/21352

If you look in /etc/sysconfig/named, is ROOTDIR set in there?

what should ROOTDIR be ?

Thu, 12/12/2013 - 16:56
briand

I notice the top of this file. the install of Cloudmin seems to have screwed up the DNS settings. hopefully it is a simple thing, anybody any ideas ?

thanks

// // named.conf // // Provided by Red Hat bind package to configure the ISC BIND named(8) DNS // server as a caching only nameserver (as a localhost DNS resolver only). // // See /usr/share/doc/bind*/sample/ for example named configuration files. //

options { listen-on port 53 { any; }; listen-on-v6 port 53 { any; }; directory "/var/named"; dump-file "/var/named/data/cache_dump.db"; statistics-file "/var/named/data/named_stats.txt"; memstatistics-file "/var/named/data/named_mem_stats.txt"; recursion yes;

dnssec-enable yes;
dnssec-validation yes;
dnssec-lookaside auto;

/* Path to ISC DLV key */
bindkeys-file "/etc/named.iscdlv.key";

managed-keys-directory "/var/named/dynamic";

};

logging { channel default_debug { file "data/named.run"; severity dynamic; }; };

zone "." IN { type hint; file "named.ca"; };

include "/etc/named.rfc1912.zones"; include "/etc/named.root.key";

Thu, 12/12/2013 - 22:16
andreychek

Howdy,

Hmm, the error I see in your output above is this one:

12-Dec-2013 22:08:14.333 loading configuration from '/etc/named.conf'
12-Dec-2013 22:08:14.333 none:0: open: /etc/named.conf: permission denied

That almost sounds like there's a permissions problem with the BIND config. What output does this command produce:

ls -l /etc/named.conf

Also, which distro/version is it that you're using?

-Eric

Tue, 01/07/2014 - 12:13 (Reply to #4)
pixel_paul
pixel_paul's picture

I solved this by this command:

chown root:named /etc/named.conf

For some reason the file was root:root

Paul

Topic locked