search for: named_cache_t

Displaying 7 results from an estimated 7 matches for "named_cache_t".

2015 Jan 14
1
Zone file not written to slave DNS server
...amic DNS, not zone transfer to a slave. Of course that didn't work either. > > Emmett > You should check the permissions on the slaves folder to make sure named can write to it, also you should check if you have SElinux enabled, and if so check that the slaves folder is labelled as named_cache_t For example: [root at ns5 ~]# ll -Zd /var/named/slaves drwxrwx---. named named system_u:object_r:named_cache_t:s0 /var/named/slaves [root at ns5 ~]# ll -d /var/named/slaves drwxrwx---. 2 named named 4096 Jan 14 10:47 /var/named/slaves Tris ******************************************************...
2016 May 10
5
CentOS 6 as DNS-Server
...ng files you want named to modify, such as slave or DDNS updateable zone files and database / statistics dump files in these directories, named will work normally and no further operator action is required. Files in these directories are automatically assigned the ?named_cache_t? file context, which SELinux allows named to write."
2015 Jan 13
2
Zone file not written to slave DNS server
Have you found a solution? Did u allow master dns server to update the slave in /etc/named.conf ? -----Original Message----- From: centos-bounces at centos.org [mailto:centos-bounces at centos.org] On Behalf Of John R Pierce Sent: Monday, January 12, 2015 7:02 AM To: centos at centos.org Subject: Re: [CentOS] Zone file not written to slave DNS server On 1/11/2015 9:28 PM, Emmett Culley wrote:
2016 May 10
0
CentOS 6 as DNS-Server
...med to modify, such as slave or DDNS updateable zone > files > and database / statistics dump files in these directories, named > will > work normally and no further operator action is required. Files > in > these directories are automatically assigned the ?named_cache_t? > file > context, which SELinux allows named to write." That's probably why I have updateable zone files in chrooted /var/named/dynamic. Default targeted policy comes with necessary rules for chrooted bind. See # semanage fcontext -l | grep named_
2016 May 10
2
CentOS 6 as DNS-Server
...NS updateable >> zone files >> and database / statistics dump files in these directories, >> named will >> work normally and no further operator action is required. >> Files in >> these directories are automatically assigned the >> ?named_cache_t? file >> context, which SELinux allows named to write." > > That's probably why I have updateable zone files in chrooted > /var/named/dynamic. > Default targeted policy comes with necessary rules for chrooted bind. See > > # semanage fcontext -l | grep named...
2016 May 10
3
CentOS 6 as DNS-Server
Hello, it has been a while since I had setup a DNS-Server with CentOS 6; these days I added a few zones needed for DDNS; this works but in /etc/ I found quite a strange file, I'm not sure if it was in use at the beginning I used this system as a DNS-Server, and after several 'yum update' not any more; /etc/named.root.key with this content managed-keys { # DNSKEY for the root zone. #
2018 Nov 11
0
CentOS 6: Logrotate / selinux problem
...ted, old logs are removed considering log /var/named/data/named.run log needs rotating rotating log /var/named/data/named.run, log->rotateCount is 4 dateext suffix '-20181111' glob pattern '-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9]' fscreate context set to unconfined_u:object_r:named_cache_t:s0 renaming /var/named/data/named.run to /var/named/data/named.run-20181111 creating new /var/named/data/named.run mode = 0644 uid = 25 gid = 25 running postrotate script removing old log /var/named/data/named.run-20181021 rotating pattern: /var/log/numad.log 1048576 bytes (5 rotations) empty log...