[Techtalk] O BIND gurus: authoritative v caching and root zones and stuff

Carla Schroder carla at bratgrrl.com
Sun Aug 22 10:37:47 EST 2004


OK I'm back with another installment of 'DNS Barbie says BIND is hard!'

I have a caching server on one machine, and my authoritative server for my 
domain on a different machine, like good and wise DNS admins are supposed to 
do. This is my named.conf for the caching server:


//
// sample BIND configuration file
//

options {
  // tell named where to find files mentioned below
  directory "/var/named";
  // on a multi-homed host, you might want to tell named
  // to listen for queries only on certain interfaces
  listen-on { 127.0.0.1; 10.11.12.0/24; }
}

// The single dot (.) is the root of all DNS namespace, so
// this zone tells named where to start looking for any
// name on the Internet
zone "." IN {
  // a hint type means that we've got to look elsewhere
  // for authoritative information
  type hint;
  file "named.root";
};

// Where the localhost hostname is defined
zone "localhost" IN {
  // a master type means that this server needn't look
  // anywhere else for information; the localhost buck
  // stops here.
  type master;
  file "zone.localhost";
  // don't allow dynamic DNS clients to update info
  // about the localhost zone
  allow-update { none; };
};

// Where the 127.0.0.0 network is defined
zone "0.0.127.in-addr.arpa" IN {
  type master;
  file "revp.127.0.0";
  allow-update { none; };
};


On the authoritative server, do I still need to include the root zone entry? 
Seems to me that should belong only to the caching server.

Thanks!

-- 
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Carla Schroder
this message brought to you
by Libranet 2.8 and Kmail
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~


More information about the Techtalk mailing list