Re: daemon warning

2014-07-01 Thread Mark Andrews
In message <53b2d903.4070...@thelounge.net>, Reindl Harald writes: > > > Am 01.07.2014 17:46, schrieb Matus UHLAR - fantomas: > >> You need to start named as root for it to be able to chroot. (Unles > s > >> Solaris has some cunning fine-grained privilege feature I don't kno > w > >> about.) > > >

Re: daemon warning

2014-07-01 Thread Reindl Harald
Am 01.07.2014 17:46, schrieb Matus UHLAR - fantomas: >> You need to start named as root for it to be able to chroot. (Unless >> Solaris has some cunning fine-grained privilege feature I don't know >> about.) > > On 01.07.14 15:18, Stewart, Larry C Sr CTR DISA JITC (US) wrote: >> Ok so that was no

Re: daemon warning

2014-07-01 Thread Matus UHLAR - fantomas
You need to start named as root for it to be able to chroot. (Unless Solaris has some cunning fine-grained privilege feature I don't know about.) On 01.07.14 15:18, Stewart, Larry C Sr CTR DISA JITC (US) wrote: Ok so that was not a good troubleshooting technique, was trying to determine what di

RE: daemon warning

2014-07-01 Thread Stewart, Larry C Sr CTR DISA JITC (US)
JITC (US) Cc: bind-users@lists.isc.org Subject: RE: daemon warning Stewart, Larry C Sr CTR DISA JITC (US) wrote: > So I logged in as the user that I normally start named with and I get the > following error: > > Named: chroot(): Not owner You need to start named as root for it t

RE: daemon warning

2014-07-01 Thread Tony Finch
Stewart, Larry C Sr CTR DISA JITC (US) wrote: > So I logged in as the user that I normally start named with and I get the > following error: > > Named: chroot(): Not owner You need to start named as root for it to be able to chroot. (Unless Solaris has some cunning fine-grained privilege featur

Re: daemon warning

2014-07-01 Thread Reindl Harald
> Named: chroot(): Not owner > > -Original Message- > From: Tony Finch [mailto:fa...@hermes.cam.ac.uk] On Behalf Of Tony Finch > Sent: Tuesday, July 01, 2014 7:43 AM > To: Stewart, Larry C Sr CTR DISA JITC (US) > Cc: bind-users@lists.isc.org > Subject: RE: daemon war

RE: daemon warning

2014-07-01 Thread Stewart, Larry C Sr CTR DISA JITC (US)
- From: Tony Finch [mailto:fa...@hermes.cam.ac.uk] On Behalf Of Tony Finch Sent: Tuesday, July 01, 2014 7:43 AM To: Stewart, Larry C Sr CTR DISA JITC (US) Cc: bind-users@lists.isc.org Subject: RE: daemon warning Stewart, Larry C Sr CTR DISA JITC (US) wrote: > Correct, so is there s

RE: daemon warning

2014-07-01 Thread Tony Finch
Stewart, Larry C Sr CTR DISA JITC (US) wrote: > Correct, so is there some negative impact I can expect or is it just a > log entry I can ignore? If you aren't getting any "Could not open..." warnings as well then you are probably OK. Tony. -- f.anthony.n.finchhttp://dotat.at/ Dover, Wight,

RE: daemon warning

2014-07-01 Thread Stewart, Larry C Sr CTR DISA JITC (US)
[mailto:fa...@hermes.cam.ac.uk] On Behalf Of Tony Finch Sent: Tuesday, July 01, 2014 4:26 AM To: Stewart, Larry C Sr CTR DISA JITC (US) Cc: bind-users@lists.isc.org Subject: Re: daemon warning Stewart, Larry C Sr CTR DISA JITC (US) wrote: > I have configured the Solaris service admin to

Re: daemon warning

2014-07-01 Thread Tony Finch
Stewart, Larry C Sr CTR DISA JITC (US) wrote: > I have configured the Solaris service admin to run > /nithr/sbin/named -t /dns -u dnsuser > when I start the dns server now since I have upgraded to 9.10.0-P2 I get > a daemon notice that it is unable to set the effective uid to 0: Not > Owner

daemon warning

2014-06-30 Thread Stewart, Larry C Sr CTR DISA JITC (US)
I just finished compiling BIND 9.10.0-P2 on my Solaris 10 x86 platform. I am replacing BIND 9.6-ESV-R7-P4 which I have been running in a chroot environment I have configured the Solaris service admin to run /nithr/sbin/named -t /dns -u dnsuser when I start the dns server now since I have upgrade