search for: named_

Displaying 3 results from an estimated 3 matches for "named_".

Did you mean: named
2016 May 10
5
CentOS 6 as DNS-Server
...OOTDIR is set in /etc/sysconfig/named. The "named" group must be granted read privelege to these files in order for named to be enabled to read them. Any file created in the zone database file directory is automatically assigned the SELinux file context named_zone_t . By default, SELinux prevents any role from modifying named_zone_t files; this means that files in the zone database directory cannot be modified by dynamic DNS (DDNS) updates or zone transfers. The Red Hat BIND distribution and SELinux policy creates three...
2016 May 10
0
CentOS 6 as DNS-Server
...t; I'm also using ddns and have my zone files in >> /var/named/chroot/var/named/dynamic. > are you using DDNS in DualStack (IPv4 and IPv6 together) or do you > have only DHCP or DHCPv6 and not both? IPv4 only. > By default, SELinux prevents any role from modifying > named_zone_t > files; this means that files in the zone database directory > cannot be > modified by dynamic DNS (DDNS) updates or zone transfers. > > The Red Hat BIND distribution and SELinux policy creates three > directories where named is allowed to crea...
2016 May 10
2
CentOS 6 as DNS-Server
...51:30 dnssrvr named[2526]: client 192.168.1.2#38618: view wkst: updating zone 'ddns.local/IN': update unsuccessful: WIN7HOST.ddns.local: 'name not in use' prerequisite not satisfied (YXDOMAIN) for several times; >> By default, SELinux prevents any role from modifying named_zone_t >> files; this means that files in the zone database directory >> cannot be >> modified by dynamic DNS (DDNS) updates or zone transfers. >> >> The Red Hat BIND distribution and SELinux policy creates three >> directories where n...