Lisa, Here are the results of what you requested. I did try the very last thing you mentioned already and BIND will still not start. Thank you for your help on this. ls -lF /etc/named* /var/run/ -rw-r-----. 1 root named 2090 Nov 19 20:13 /etc/named.conf -rw-r-----. 1 root named 2086 Nov 19 20:00 /etc/named.conf~ -rw-r--r--. 1 root named 2389 Jun 10 01:13 /etc/named.iscdlv.key -rw-r-----. 1 root named 931 Jun 21 2007 /etc/named.rfc1912.zones -rw-r--r--. 1 root named 487 Jul 19 2010 /etc/named.root.key lrwxrwxrwx. 1 root root 6 Nov 19 15:18 /var/run -> ../run/ /etc/named: total 0 [root@stnicholas ~]# rpm -V caching-nameserver package caching-nameserver is not installed [root@stnicholas ~]# yum -y install caching-nameserver Loaded plugins: fastestmirror, langpacks, product-id, subscription-manager This system is not registered with Subscription Management. You can use subscription-manager to register. Loading mirror speeds from cached hostfile * base: centos.mirrors.tds.net * extras: repos.redrockhost.com * updates: centos-distro.cavecreek.net Package 32:bind-9.9.4-14.el7.x86_64 already installed and latest version Nothing to do cat /etc/sysconfig/named # BIND named process options # ~~~~~~~~~~~~~~~~~~~~~~~~~~ # # OPTIONS="whatever" -- These additional options will be passed to named # at startup. Don't add -t here, enable proper # -chroot.service unit file. [root@stnicholas ~]# ls -laZ /etc/named.conf /var/named/chroot/etc/named.conf -rw-r-----. root named unconfined_u:object_r:named_conf_t:s0 /etc/named.conf -rw-r-----. root root unconfined_u:object_r:etc_t:s0 /var/named/chroot/etc/named.conf On Thu, Nov 20, 2014 at 10:00 PM, wrote: > Anthony, > > If the chrooted bind on CentOS 7 is anything like the one on RHEL 6, all the files should be relative to the /var/named/chroot directory. Which would put "/etc/named.conf" at /var/named/chroot/etc/named.conf, /var/named would be /var/named/chroot/var/named, and so on. > > Or you could remove the bind-chroot package and see if bind starts in your current configuration. > > TJ > > > ---- Anthony Radzykewycz wrote: >> Hello Everyone, >> I am trying to get a DNS/DHCP server up and running using CentOS 7. I >> have modified the /etc/named.conf file and created the zone files. I >> attempt to start the named service with 'systemctl start named,' and it >> fails. Upon investigating 'systemctl status named.service,' it shows that >> BIND will not start. BIND is installed on the system. I read quite a few >> forums to no avail. Some were saying that the issue is with the bind-chroot >> package (which I re-installed), another stated that it was SElinux (I ran >> 'restorecon /etc/named.conf' 'touch /.autorelabel' 'reboot'). That also did >> not resolve the issue. Does anyone have an idea as to why BIND will not >> start? >> Anthony Radzykewycz > --------------------------------------------------- PLUG-discuss mailing list - PLUG-discuss@lists.phxlinux.org To subscribe, unsubscribe, or to change your mail settings: http://lists.phxlinux.org/mailman/listinfo/plug-discuss