Am 30.09.2016 um 16:22 schrieb Tim Daneliuk:
On 09/29/2016 04:45 PM, Darcy Kevin (FCA) wrote:
Yeah, sure, just run it with your own special config file (with -c); in that 
config file, set the listen-on to an unprivileged port, and make sure all of 
the pathnames (including implicit pathnames like the pid-file) are to 
files/directories to which the unprivileged user has read and (where necessary) 
write access.

As a sanity check, I just fired up an instance on a Red Hat box, as an 
unprivileged user, listening on port 12345. It's a caching-only config, with 
our own internal-root hints, and it's resolving (internal) names just fine.

How did you get your code to look at that instance:port rather than the
one dictated by /etc/resolv.conf or a local server on port 53?

dig [@server] [-b address] [-c class] [-f filename] [-k filename] [-m] [-p port#] [-q name] [-t type] [-v] [-x addr] [-y [hmac:]name:key] [-4] [-6] [name] [type] [class] [queryopt...]


[harry@srv-rhsoft:~]$ dig rhsoft.net @127.0.0.1 -p 1024
; <<>> DiG 9.10.4-P3-RedHat-9.10.4-2.P3.fc24 <<>> rhsoft.net @127.0.0.1 -p 1024
;; global options: +cmd
;; connection timed out; no servers could be reached

[harry@srv-rhsoft:~]$ dig rhsoft.net @127.0.0.1 -p 53
; <<>> DiG 9.10.4-P3-RedHat-9.10.4-2.P3.fc24 <<>> rhsoft.net @127.0.0.1 -p 53
;; global options: +cmd
;; Got answer:
;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 28087
;; flags: qr aa rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 0, ADDITIONAL: 1

;; OPT PSEUDOSECTION:
; EDNS: version: 0, flags:; udp: 1024
;; QUESTION SECTION:
;rhsoft.net.                    IN      A

;; ANSWER SECTION:
rhsoft.net.             3600    IN      A       91.118.73.4

;; Query time: 0 msec
;; SERVER: 127.0.0.1#53(127.0.0.1)
;; WHEN: Fr Sep 30 17:11:43 CEST 2016
;; MSG SIZE  rcvd: 55
_______________________________________________
Please visit https://lists.isc.org/mailman/listinfo/bind-users to unsubscribe 
from this list

bind-users mailing list
bind-users@lists.isc.org
https://lists.isc.org/mailman/listinfo/bind-users

Reply via email to