質問編集履歴

2

named-checkconf

2021/01/10 11:35

投稿

omochiaaaaaa
omochiaaaaaa

スコア2

test CHANGED
File without changes
test CHANGED
@@ -191,3 +191,15 @@
191
191
  include "/etc/named.rfc1912.zones";
192
192
 
193
193
  include "/etc/named.root.key";
194
+
195
+ 追記2
196
+
197
+ named-checkconfやってみました
198
+
199
+ ```
200
+
201
+ #named-checkconf /etc/named.conf
202
+
203
+ //表示なし、エラーなし?
204
+
205
+ ```

1

named.confの追記

2021/01/10 11:35

投稿

omochiaaaaaa
omochiaaaaaa

スコア2

test CHANGED
File without changes
test CHANGED
@@ -51,3 +51,143 @@
51
51
  起動できません。
52
52
 
53
53
  教えていただけると幸いです。
54
+
55
+ 追記
56
+
57
+ //
58
+
59
+ // named.conf
60
+
61
+ //
62
+
63
+ // Provided by Red Hat bind package to configure the ISC BIND named(8) DNS
64
+
65
+ // server as a caching only nameserver (as a localhost DNS resolver only).
66
+
67
+ //
68
+
69
+ // See /usr/share/doc/bind*/sample/ for example named configuration files.
70
+
71
+ //
72
+
73
+ // See the BIND Administrator's Reference Manual (ARM) for details about the
74
+
75
+ // configuration located in /usr/share/doc/bind-{version}/Bv9ARM.html
76
+
77
+
78
+
79
+ options {
80
+
81
+ listen-on port 53 { 122.103.80.170; };
82
+
83
+ listen-on-v6 port 53 { none; };
84
+
85
+ directory "/var/named";
86
+
87
+ dump-file "/var/named/data/cache_dump.db";
88
+
89
+ statistics-file "/var/named/data/named_stats.txt";
90
+
91
+ memstatistics-file "/var/named/data/named_mem_stats.txt";
92
+
93
+ recursing-file "/var/named/data/named.recursing";
94
+
95
+ secroots-file "/var/named/data/named.secroots";
96
+
97
+ allow-query { any; };
98
+
99
+ use-v6-udp-ports { };
100
+
101
+
102
+
103
+
104
+
105
+
106
+
107
+
108
+
109
+ /*
110
+
111
+ - If you are building an AUTHORITATIVE DNS server, do NOT enable recursion.
112
+
113
+ - If you are building a RECURSIVE (caching) DNS server, you need to enable
114
+
115
+ recursion.
116
+
117
+ - If your recursive DNS server has a public IP address, you MUST enable access
118
+
119
+ control to limit queries to your legitimate users. Failing to do so will
120
+
121
+ cause your server to become part of large scale DNS amplification
122
+
123
+ attacks. Implementing BCP38 within your network would greatly
124
+
125
+ reduce such attack surface
126
+
127
+ */
128
+
129
+ recursion no;
130
+
131
+
132
+
133
+ dnssec-enable yes;
134
+
135
+ dnssec-validation yes;
136
+
137
+
138
+
139
+ /* Path to ISC DLV key */
140
+
141
+ bindkeys-file "/etc/named.root.key";
142
+
143
+
144
+
145
+ managed-keys-directory "/var/named/dynamic";
146
+
147
+
148
+
149
+ pid-file "/run/named/named.pid";
150
+
151
+ session-keyfile "/run/named/session.key";
152
+
153
+
154
+
155
+ rate-limit {
156
+
157
+ responses-per-second 5;
158
+
159
+ window 5;
160
+
161
+ };
162
+
163
+ };
164
+
165
+
166
+
167
+ logging {
168
+
169
+ channel default_debug {
170
+
171
+ file "data/named.run";
172
+
173
+ severity dynamic;
174
+
175
+ };
176
+
177
+ };
178
+
179
+
180
+
181
+ zone "www.newjapanserver.tokyo" IN {
182
+
183
+ type master;
184
+
185
+ file "www.newjapanserver.tokyo.zone";
186
+
187
+ };
188
+
189
+
190
+
191
+ include "/etc/named.rfc1912.zones";
192
+
193
+ include "/etc/named.root.key";