A
A
Andrew2015-06-28 15:31:11
linux
Andrew, 2015-06-28 15:31:11

DNS bind. How to create a domain zone for a local network on a home server?

Hello, I'm just learning. I have a home web server running CentOS 7. I'm trying to figure out how to properly configure bind so that the "home" domain zone works on my local network, that is, so that I can go to site.home, kino from local. home, music.home and so on, but apparently I'm doing something wrong, please help.
Server IP address 192.168.1.4
/etc/named.conf

acl "lan" {
          192.168.1.0/24;
          127.0.0.1;
};

options
{
        listen-on port 53 { lan;};
        #listen-on-v6 port 53 { ::1; };
        directory "/var/named";
        dump-file "/var/named/data/cache_dump.db";
        statistics-file "/var/named/data/named_stats.txt";
        memstatistics-file "/var/named/data/named_mem_stats.txt";
        version "Made in USSR";
        #allow-transfer{192.168.147.132; };
        allow-query     { any;}; ### IP Range ###
        allow-recursion {lan; };
        forwarders {82.209.240.241; 82.209.243.241;};

        recursion yes;

        dnssec-enable yes;
        dnssec-validation yes;
        dnssec-lookaside auto;

        /* Path to ISC DLV key */
        bindkeys-file "/etc/named.iscdlv.key";

        managed-keys-directory "/var/named/dynamic";

        pid-file "/run/named/named.pid";
        session-keyfile "/run/named/session.key";
};

logging                                            
{                                                  
        channel default_ch {                       
                file "data/named-base.log";        
                severity info;                     
                print-time yes;                    
                print-category yes;                
};                                                 
                                                   
        channel security_ch {                      
                file "data/named-security.log";    
                severity info;                     
                print-time yes;                    
                print-category yes;                
};                                                 
                                                   
category default { default_ch; };                  
category security { security_ch; };                
};                                                 
                                                   
zone "home" IN {                          
        type master;                               
        file "db.home";                            
        allow-update { none; };                    
};                                                 
                                                   
zone "1.168.192.in-addr.arpa" IN {                 
        type master;                               
        file "db.1.168.192.rev";                   
        allow-update { none; };                    
};                                                 
                                                   
include "/etc/named.rfc1912.zones";                
include "/etc/named.root.key";

/var/named/db.home
$TTL 86400

@ IN SOA ns1.home. admin.home. (
2015062809  ; Serial
3600        ; Refresh
1800        ; Retry
604800      ; Expire
86400       ; Minimum TTL
)

        IN  NS          ns1.home.
ns1     IN  A           192.168.1.4
server  IN  A           192.168.1.4
@       IN  A           192.168.1.4

/var/named/db.1.168.192.rev
$TTL 86400
@   IN  SOA     ns1.home admin.home. (
        2015062802  ;Serial
        3600        ;Refresh
        1800        ;Retry
        604800      ;Expire
        86400       ;Minimum TTL
)

       IN  NS          ns1.home.
4      IN  PTR         home.

ns1    IN  A   192.168.1.4

UPD: I edited the configs a bit, but it's still not clear how to make it all work...

Answer the question

In order to leave comments, you need to log in

1 answer(s)
S
ShamblerR, 2015-06-30
@ShamblerR

named.conf

// This is the primary configuration file for the BIND DNS server named.
// Please read /usr/share/doc/bind9/README.Debian.gz for information on the
// structure of BIND configuration files in Debian, *BEFORE* you customize
// this configuration file.
// If you are just adding zones, please do that in /etc/bind/named.conf.local

include "/etc/bind/named.conf.options";
include "/etc/bind/named.conf.local";
include "/etc/bind/named.conf.default-zones";

named.conf.options
options {
        directory "/var/cache/bind";

        // If there is a firewall between you and nameservers you want
        // to talk to, you may need to fix the firewall to allow multiple
        // ports to talk.  See http://www.kb.cert.org/vuls/id/800113

        // If your ISP provided one or more IP addresses for stable
        // nameservers, you probably want to use them as forwarders.
        // Uncomment the following block, and insert the addresses replacing
        // the all-0's placeholder.

        // forwarders {
        //      0.0.0.0;
        // };

        //========================================================================
        // If BIND logs error messages about the root key being expired,
        // you will need to update your keys.  See https://www.isc.org/bind-keys
        //========================================================================
        dnssec-validation auto;

        auth-nxdomain no;    # conform to RFC1035
        listen-on-v6 { any; };
};

named.conf.local
zone "klondike-server.ru" {
        type master;
        allow-transfer {none;};
        file "/etc/bind/pri.klondike-server.ru";
};
zone "boldyrev.ru" {
        type master;
        allow-transfer {none;};
        file "/etc/bind/pri.boldyrev.ru";
};
zone "medver.ru" {
        type master;
        allow-transfer {none;};
        file "/etc/bind/pri.medver.ru";
};

named.conf.default-zone]
// prime the server with knowledge of the root servers
zone "." {
        type hint;
        file "/etc/bind/db.root";
};

// be authoritative for the localhost forward and reverse zones, and for
// broadcast zones as per RFC 1912

zone "localhost" {
        type master;
        file "/etc/bind/db.local";
};

zone "127.in-addr.arpa" {
        type master;
        file "/etc/bind/db.127";
};

zone "0.in-addr.arpa" {
        type master;
        file "/etc/bind/db.0";
};

zone "255.in-addr.arpa" {
        type master;
        file "/etc/bind/db.255";
};

pri.aura-msk.ru
$TTL        3600
@       IN      SOA     ns1.klondike-server.ru. viktor.7877796.ru. (
                        2015051402       ; serial, todays date + todays serial #
                        7200              ; refresh, seconds
                        540              ; retry, seconds
                        604800              ; expire, seconds
                        86400 )            ; minimum, seconds
;

aura-msk.ru. 3600 A        136.243.0.161
mail 3600 A        136.243.0.161
www 3600 A        136.243.0.161
aura-msk.ru. 3600      MX    10   mx.yandex.ru.
aura-msk.ru. 3600      NS        ns1.klondike-server.ru.
aura-msk.ru. 3600      NS        ns2.klondike-server.ru.
136.243.0.161.in-addr.arpa  3600      PTR        aura-msk.ru
aura-msk.ru. 3600      TXT        "v=spf1 ip4:136.243.0.161 ip4:144.76.196.243  include:_spf.yandex.net ~all"

Didn't find what you were looking for?

Ask your question

Ask a Question

731 491 924 answers to any question