rndc

 


RDNC(8)                     System Manager's Manual                    RDNC(8)

NAME
     rndc - name server control utility

SYNOPSIS
     rndc [-c config-file] [-M] [-m] [-p port#] [-s server] [-v] [-y key_id]
          command

DESCRIPTION
     This command allows the system administrator to control the operation of
     a name server.  It supersedes the ndc(8) utility that was provided in old
     BIND releases.  If rndc is invoked with no command line options or argu­
     ments, it prints a short summary of the supported commands and the avail­
     able options and their arguments.

     rndc communicates with the name server over a TCP connection, sending
     commands authenticated with digital signatures.  In the current versions
     of rndc and named(8) the only supported encryption algorithm is HMAC-MD5,
     which uses a shared secret on each end of the connection.  This provides
     TSIG-style authentication for the command request and the name server's
     response.  All commands sent over the channel must be signed by a key_id
     known to the server.

     rndc reads its default configuration file, /etc/rndc.conf to determine
     how to contact the name server and decide what algorithm and keys is
     should use.  The -c option can be used to specify an alternate configura­
     tion file.

     server is the name or address of the server which matches a server state­
     ment in the configuration file for rndc.  If no server is supplied on the
     command line, the host named by the default-server clause in the option
     statement of the configuration file will be used.

     The -p option can be used to make rndc send commands to TCP port number
     port# on the system running the name server instead of BIND 9's default
     control channel port of 953.

     The -y option identifies the key_id to use from the configuration file.
     key_id must be known by named with the same algorithm and secret string
     in order for control message validation to succeed.  If no -y option is
     provided, rndc will first look for a key clause in the server statement
     of the server being used, or if no server statement is present for that
     host, then the default-key clause of the options statement.  Note that
     the configuration file for rndc contains shared secrets which are used to
     send authenticated control commands to name servers.  It should therefore
     not have general read or write access.

     The -M, -m, and -v options provided debugging information and are primar­
     ily of interest only to the BIND 9 developers.  They might be changed or
     removed in future releases.

     For the complete set of commands supported by rndc, see the BIND 9 Admin­
     istrator Reference Manual or run rndc without arguments to see its help
     message.

LIMITATIONS
     rndc does not yet support all the commands of the BIND 8 ndc utility.

     There is currently no way to provide the shared secret for a key_id with­
     out using the configuration file.

     Several error messages could be clearer.  For example, trying to connect
     from an address that is not in the list of acceptable addresses config­
     ured into named will result in the error message "end of file" when the
     server unceremoniously closes the connection.

SEE ALSO
     rndc.conf(5), named(8), named.conf(5), RFC2845, ndc(8).

BIND9 9                          Jun 30, 2000                          BIND9 9