• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion

Unable to start Bind after an upgrade on Ubuntu Precise

LaurentR2D2

Plesk Certified Professional
Plesk Certified Professional
Hello,

I have :

Plesk 11.5
Ubuntu Precise

I've upgraded my system, and since that, I'm unable to launch bind9. I keep getting this messages :

subprocess installed post-installation script returned error exit status 1
dpkg: dependency problems prevent configuration of plesk-dns-bind-driver:
plesk-dns-bind-driver depends on bind9 (>= 9.2.1); however:
Package bind9 is not configured yet.
dpkg: error processing plesk-dns-bind-driver (--configure):
dependency problems - leaving unconfigured
No apport report written because the error message indicates its a followup error from a previous failure.
Errors were encountered while processing:
bind9
plesk-dns-bind-driver
E: Sub-process /usr/bin/dpkg returned an error code (1)
Synchronisation des fichiers d'index du pack Debian APT ...
ERROR: Une erreur est survenue lors de la tentative d'installation des packs.
Attention ! Votre logiciel risque de ne pas fonctionner.
Veuillez contacter l'assistance technique du produit.


I've tried to remove both plesk-dns-bind-driver and bind9, and to relaunch plesk-installer to reinstall them, without success. Is there a problem with the last upgrade of bind9 and plesk ?

I've looked in syslog and have found this :

named[13936]: starting BIND 9.8.1-P1 -t /var/named/run-root -c /etc/named.conf -u bind -n 2
Jan 19 08:18:35 sd-41648 named[13936]: built with '--prefix=/usr' '--mandir=/usr/share/man' '--infodir=/usr/share/info' '--sysconfdir=/etc/bind' '--localstatedir=/var' '--enable-threads' '--enable-largefile' '--with-libtool' '--enable-shared' '--enable-static' '--with-openssl=/usr' '--with-gssapi=/usr' '--with-gnu-ld' '--with-geoip=/usr' '--enable-ipv6' 'CFLAGS=-fno-strict-aliasing -DDIG_SIGCHASE -O2' 'LDFLAGS=-Wl,-Bsymbolic-functions -Wl,-z,relro' 'CPPFLAGS=-D_FORTIFY_SOURCE=2'
Jan 19 08:18:35 sd-41648 named[13936]: adjusted limit on open files from 4096 to 1048576
Jan 19 08:18:35 sd-41648 named[13936]: found 1 CPU, using 2 worker threads
Jan 19 08:18:35 sd-41648 named[13936]: using up to 4096 sockets
Jan 19 08:18:35 sd-41648 named[13936]: initializing DST: openssl failure
Jan 19 08:18:35 sd-41648 named[13936]: exiting (due to fatal error)
Jan 19 08:18:35 sd-41648 kernel: [9912551.353879] type=1400 audit(1390115915.869:65): apparmor="DENIED" operation="open" parent=13935 profile="/usr/sbin/named" name="/var/named/run-root/usr/lib/x86_64-linux-gnu/openssl-1.0.0/engines/libgost.so" pid=13936 comm="named" requested_mask="r" denied_mask="r" fsuid=103 ouid=0

I've found a bug report concerning Debian and bind9 with the same problem ( http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=668952 ), but there is no clue in the article how to solve this problem. I keep looking on Google and report here what I've found :)


I've found a solution. Apparmor being marked as non installed, I wasn't looking in this direction. But it seems that removing apparmor is not enough, since I've found its configuration files, and that it was still working. The solution below doesn't remove apparmor, but disable it for Plesk and bind9, and it works :

http://www.failover.co/blog/plesk-11-bind9-and-ubuntu-12-04-apparmor-problems
 
Last edited:
Yeah, I had an issue after updating Bind the other day. It seems AppArmor wasn't removed properly and was still running.
I found the solution for my issue..

Edit: /etc/apparmor.d/usr.sbin.named

add (with the comma)

/var/named/run-root/** rwm,

and it was fine.
I'm not sure if it will help you, but has to be worth a try.
Good luck
 
worked for me

Yeah, I had an issue after updating Bind the other day. It seems AppArmor wasn't removed properly and was still running.
I found the solution for my issue..



add (with the comma)



and it was fine.
I'm not sure if it will help you, but has to be worth a try.
Good luck

... inside /usr/sbin/named { ... }
 
Back
Top