[POLL] DirectAdmin MultiServer feature for slave DNS without DirectAdmin itself?

Are you interesting in it?


  • Total voters
    4
  • Poll closed .
Does this work with the DirectAdmin Multi-Server option, or do we need to do something else on the master?

Jeff
 
Sound interesting, are you going to share this for free?

@Jeff
Technically is a daemon and as he sayd act as a DA Server, so on the real DA Server you should just set reomme data (ip user pass) and nothing else if i didnt missunderstand. Sound's good, sound's like the think i did told you via email :)

Regards
 
@SeLLeRoNe:

I'd like to assume the same, but I also remember years ago watching a movie in which one of the characters said:
When you assume you make an ass out of you (u) and me.
So I no longer assume :).

Jeff
 
Does this work with the DirectAdmin Multi-Server option,

Exactly. You do not need to modify or tune anything on Master. On slave, you need to include named.conf entry to DirectSlave (I calling it, hehe) named.conf (in case of "master" mode), or in case of "slave" mode you need to set up slave bind with axfr.

Sorry, software not well-documented, so give me few days (maybe a weekend) to write out some docs.
 
Sound interesting, are you going to share this for free?

@Jeff
Technically is a daemon and as he sayd act as a DA Server, so on the real DA Server you should just set reomme data (ip user pass) and nothing else if i didnt missunderstand. Sound's good, sound's like the think i did told you via email :)

Regards

Yep, exactly right. It transfers zone configs via HTTP proto with Basic (as native DirectAdmin API authen mech) HTTP authentication (I think, SSLEAY also possible) and passes them to hacked CGI module (tricky, but not scary), that understands plain input. When just write out stdin to named.conf and $domain.db. Voila.
 
Thanks, im installing required perl components and i'll test it once done.

I would add a suggestion, there is a way to use encrypted password in conf file? Or maybe use a system user?

Once test are over i think ill prepare an install script for automatize it ;)

Regards
 
Ok, i did found some bugs:

1 - background 1 option doenst work.

if i set to 0 i see output and work correctly.
if i set to 1 i run program but doesnt start, check on ps aux and netstat but doesnt start listening neither.

Code:
>/usr/local/directslave/bin/directslave
>ps aux | grep direct
root     13860  0.0  0.0 103224   860 pts/0    S+   15:21   0:00 grep direct
>netstat -ant | grep :2222

Other thing:

named_workdir /var/named
named_conf /etc/named.conf

on config (for centos) this doenst work.

Let me explain, it create the file correctly in /var/named/zoenfile
the include zone is correctly added in /etc/named.conf

BUT with wrong path:

Code:
zone "server.crazynetwork.it" { type master; file "named/test.crazynetwork.it.db"; };

As you can see it take just named/ and exclude the starting /var/

Checking the outpu on dns sync appear this error:

Use of uninitialized value in length at /usr/local/directslave/bin/directslave line 98.

Dont know if it is related (i dont speak perl sorry :p)

On Multi-Server Setup test it work ok (when is running ofc)
Tests OK
Net::Server::HTTP/2.006 connection OK.
But i would suggest to change the reply to something like DirectSlave Server (version)
for have a more clear knowledge of where we are linked :)

Test has been run on CentOS 6.2.

Regards
 
The path in named.conf should be using a relative path. You should get used to putting zones in a sub folder.
 
why should matter?

I did set that way cause so i can use same path as directadmin use.

da itself have named.conf in /etc and all zones in /var/named/

Regards
 
why should matter?

I did set that way cause so i can use same path as directadmin use.

da itself have named.conf in /etc and all zones in /var/named/

Regards

Yes, you right. That should not matter, user decide to run bind chrooted or not, but path to zone files should be clearly understood for more flexible control. So I rewritten this part to use absolute path in DirectSlave named.conf and here is new version

http://mazur.net.ua/download/directslave-1.2.tar.gz

CHANGES:
auth - encrypted password entry in config for security reason
bin/pass for generating auth entry in etc/directslave.conf
fixed bug with crash of app after starting in background mode
version - entry removed from config and hardcoded into script
named_workdir - use absolute path instead of relative
debug - option for debugging

Tested on FreeBSD and Ubuntu 12.04. I have no CentOS, but DirectSlave shoud work on any system, that have perl, even the windows (with named for win32 hehe).

Set debug option to 1 and run derictslave, than email me the output.

Do not forget to read README.

Still need more testers...
 
Last edited:
Back
Top