Re: [CentOS] CentOS 6 as DNS-Server

2016-05-11 Thread Александр Кириллов
how can I influence the time between the .jnl file is created/updated and the zone file is updated? more than 10 minutes is quite a bit long ... AFAIK rndc freeze/thaw will do that but you may try other rndc commands too. ___ CentOS mailing list

Re: [CentOS] CentOS 6 as DNS-Server

2016-05-10 Thread Walter H.
On 10.05.2016 21:08, m.r...@5-cent.us wrote: Walter H. wrote: On 10.05.2016 18:57, Александр Кириллов wrote: I'm also using ddns and have my zone files in /var/named/chroot/var/named/dynamic. are you using DDNS in DualStack (IPv4 and IPv6 together) or do you have only DHCP or DHCPv6 and not

Re: [CentOS] CentOS 6 as DNS-Server

2016-05-10 Thread Александр Кириллов
if a host has IPv4 only or IPv6 only this works fine, but when a host has both - DualStack somethimes it works sometimes only one - can be IPv4 or can be IPv6 works; and in /var/log/messages I get something like May 10 18:51:30 dnssrvr named[2526]: client 192.168.1.2#38618: view wkst:

Re: [CentOS] CentOS 6 as DNS-Server

2016-05-10 Thread Walter H.
On 10.05.2016 21:36, Александр Кириллов wrote: I'm also using ddns and have my zone files in /var/named/chroot/var/named/dynamic. are you using DDNS in DualStack (IPv4 and IPv6 together) or do you have only DHCP or DHCPv6 and not both? IPv4 only. if a host has IPv4 only or IPv6 only this

Re: [CentOS] CentOS 6 as DNS-Server

2016-05-10 Thread Александр Кириллов
I'm also using ddns and have my zone files in /var/named/chroot/var/named/dynamic. are you using DDNS in DualStack (IPv4 and IPv6 together) or do you have only DHCP or DHCPv6 and not both? IPv4 only. By default, SELinux prevents any role from modifying named_zone_t files; this

Re: [CentOS] CentOS 6 as DNS-Server

2016-05-10 Thread Alice Wonder
On 05/10/2016 12:08 PM, m.r...@5-cent.us wrote: Which assumes that setting selinux to enforcing doesn't break your websites, or the locally-created root directories that have been created before an actual sysadmin came onboard, or That's my biggest problem with SELinux. I suppose at some

Re: [CentOS] CentOS 6 as DNS-Server

2016-05-10 Thread m . roth
Walter H. wrote: > On 10.05.2016 18:57, Александр Кириллов wrote: >>> this seems to be relevant in chroot environments; >>> >>> as I noticed when configuring the DDNS-feature, that this is a little >>> bit weired, when running in a chroot environment; I saw the >>> recommendation not >>> to use a

Re: [CentOS] CentOS 6 as DNS-Server

2016-05-10 Thread Walter H.
On 10.05.2016 18:57, Александр Кириллов wrote: this seems to be relevant in chroot environments; as I noticed when configuring the DDNS-feature, that this is a little bit weired, when running in a chroot environment; I saw the recommendation not to use a chroot in the man-page and removed

Re: [CentOS] CentOS 6 as DNS-Server

2016-05-10 Thread Александр Кириллов
this seems to be relevant in chroot environments; as I noticed when configuring the DDNS-feature, that this is a little bit weired, when running in a chroot environment; I saw the recommendation not to use a chroot in the man-page and removed bind-chroot and then the zone updates worked

Re: [CentOS] CentOS 6 as DNS-Server

2016-05-10 Thread Александр Кириллов
in no file neither in /etc/named.conf nor in any other file that is included by the main config I can find a reference to /etc/named.root.key is this file really needed or did it become obsolete? (as seen on the URL above, /etc/named.root.key is part of /etc/named.iscdlv.key) # cat

[CentOS] CentOS 6 as DNS-Server

2016-05-10 Thread Walter H.
Hello, it has been a while since I had setup a DNS-Server with CentOS 6; these days I added a few zones needed for DDNS; this works but in /etc/ I found quite a strange file, I'm not sure if it was in use at the beginning I used this system as a DNS-Server, and after several 'yum update' not any