===== Basic DNS Setup ===== Install bind9 and configured the server to run in a chroot as per [[chrooted_dns|here]]. On your primary names server, edit /var/lib/named/etc/bind/named.conf.local server <123.134.145.5> { provide-ixfr yes; }; #your first backup name server's IP server <123.134.145.6> { provide-ixfr yes; }; #your nth backup names server's IP zone "145.134.123.in-addr.arpa" in { type master; file "pz/123.134.145"; }; #Your IP range for reverse lookups zone "domain.tld" in { type master; file "pz/domain.tld"; }; # zone file for a domain Create a pz directory in whatever directory is specified in /var/lib/named/etc/bind/named.conf.options: directory "/var/cache/bind"; Remember, bind is chrooted into /var/lib/named/, so: mkdir /var/lib/named/var/cache/bind/pz Then create your domain and reverse lookup files: touch var/lib/named/var/cache/bind/pz/domain.tld touch var/lib/named/var/cache/bind/pz/123.134.145.in.addr.arpa Set up your reverse lookups file for the IP range you gave by editing the arpa file: $TTL 3600 @ IN SOA ns0.domain.tld. hostmaster.domain.tld. ( 2006091001 ; serial 4h ; refresh 1h ; retry 1w ; expire 1h ; default_ttl ) IN NS ns0.domain.tld. IN NS ns1.domain.tld. IN NS ns2.domain.tld. 4 IN PTR ns0.domain.tld. 5 IN PTR ns1.domain.tld. 6 IN PTR ns2.domain.tld. 10 IN PTR mail.domain.tld 11 IN PTR mail2.domain.tld 65 IN PTR www.domain.tld. Now set up your domain's file: $TTL 3600 @ IN SOA ns0.domain.tld. hostmaster.domain.tld. ( 2006122101 ; serial 4h ; refresh 1h ; retry 1w ; expire 1h ; default_ttl ) IN TXT "MyTextHere" IN TXT "v=spf1 ip4:123.134.145.10 -all" IN NS ns0.domain.tld. IN NS ns1.domain.tld. IN NS ns2.domain.tld. IN MX 10 mail.domain.tld. IN MX 20 mail2.domain.tld. IN A 123.134.145.65 localhost IN A 127.0.0.1 ns0 IN A 123.134.145.4 IN MX 10 mail.domain.tld. IN MX 10 mail2.domain.tld. ns1 IN A 123.134.145.5 IN MX 10 mail.domain.tld. IN MX 10 mail2.domain.tld. ns2 IN A 123.134.145.6 IN MX 10 mail.domain.tld. IN MX 10 mail2.domain.tld. www IN A 123.134.145.65 IN MX 10 mail.domain.tld. IN MX 10 mail2.domain.tld. mail IN A 123.134.145.10 IN MX 10 mail.domain.tld. IN MX 10 mail2.domain.tld. mail2 IN A 123.134.145.11 IN MX 10 mail.domain.tld. IN MX 10 mail2.domain.tld. Restart the name services: /etc/init.d/bind9 restart On your backup name server(s), edit /var/lib/named/etc/bind/named.conf.local