From owner-freebsd-questions@FreeBSD.ORG Mon Dec 3 22:03:45 2007 Return-Path: Delivered-To: freebsd-questions@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 74ABD16A417 for ; Mon, 3 Dec 2007 22:03:45 +0000 (UTC) (envelope-from philip@ridecharge.com) Received: from EXHUB015-3.exch015.msoutlookonline.net (exhub015-3.exch015.msoutlookonline.net [207.5.72.95]) by mx1.freebsd.org (Postfix) with ESMTP id 7CBCE13C459 for ; Mon, 3 Dec 2007 22:03:45 +0000 (UTC) (envelope-from philip@ridecharge.com) Received: from philip.hq.rws (74.93.213.161) by smtpx15.msoutlookonline.net (207.5.72.103) with Microsoft SMTP Server (TLS) id 8.0.744.0; Mon, 3 Dec 2007 14:03:44 -0800 Message-ID: <47547D3F.50307@riderway.com> Date: Mon, 3 Dec 2007 17:03:43 -0500 From: "Philip M. Gollucci" Organization: Riderway Inc. User-Agent: Thunderbird 2.0.0.6 (X11/20070919) MIME-Version: 1.0 To: "Gelsema, P (Patrick) - FreeBSD" References: <4760.10.202.77.103.1196718933.squirrel@webmail.superhero.nl> In-Reply-To: <4760.10.202.77.103.1196718933.squirrel@webmail.superhero.nl> Content-Type: text/plain; charset="iso-8859-1" Content-Transfer-Encoding: 7bit Cc: "freebsd-questions@freebsd.org" Subject: Re: named / BIND 9.4.1-P1 /etc/named/master ownership X-BeenThere: freebsd-questions@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: User questions List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 03 Dec 2007 22:03:45 -0000 Gelsema, P (Patrick) - FreeBSD wrote: > In /etc/rc.conf I got the following. > hulk# cat /etc/rc.conf | grep named > named_enable="YES" > named_uid="bind" > named_chrootdir="/var/named" grep named /etc/defaults/rc.conf # named. It may be possible to run named in a sandbox, man security for named_enable="NO" # Run named, the DNS server (or NO). named_program="/usr/sbin/named" # path to named, if you want a different one. #named_flags="" # Flags for named named_pidfile="/var/run/named/pid" # Must set this in named.conf as well named_uid="bind" # User to run named as named_chrootdir="/var/named" # Chroot directory (or "" not to auto-chroot it) named_chroot_autoupdate="YES" # Automatically install/update chrooted # components of named. See /etc/rc.d/named. named_symlink_enable="YES" # Symlink the chrooted pid file As you can see, your named_uid and named_chrootdir are not needed, that is the default. The thing causing your issue is named_chroot_autoupdate="YES" (the default) and it is correct to do so, you should not be changing these without very good reason. -- ------------------------------------------------------------------------ Philip M. Gollucci (philip@ridecharge.com) o:703.549.2050x206 Senior System Admin - Riderway, Inc. http://riderway.com / http://ridecharge.com 1024D/EC88A0BF 0DE5 C55C 6BF3 B235 2DAB B89E 1324 9B4F EC88 A0BF Work like you don't need the money, love like you'll never get hurt, and dance like nobody's watching.