Bind Centos

Setup Caching-Only DNS in CentOS Read Also: The caching-only DNS server is also known as a resolver. It will query DNS records and get all DNS information from other servers and stores the each query request in its cache for later use. Blackberry 7290 Os. While we are querying same request for the second time, it will serve from its cache, this way it reduces query time.

If you’re looking to setup DNS Caching-Only Server in CentOS/RHEL 7, follow this guide here: My Testing Environment IP Address:192.168.0.200 Host-name:dns.tecmintlocal.com OS:Centos 6.5 Final Ports Used:53 Config File:/etc/named.conf script file:/etc/init.d/named Step 1: Installing Caching-Only DNS 1. The Caching-Only DNS, can be installed by using package ‘ bind‘. Let’s do a small search for the package name if we don’t remember the fill package name using below command. # yum search bind. Configure Caching Only DNS • listen-on port 53 – This say that Cache server want to use the port 53 for query. • allow-query – This Specifies which ip address may query the server, here I have defined for localhost, from anywhere anyone can send query.

• allow-query-cache – This will add the query request to the bind. • recursion – This will query the answer and give back to us, during query it may send query to other DNS server over the internet and pull back the query. After editing the file, we have to confirm whether the ‘ named.conf‘ files ownership was not changed from root:named, because the DNS runs under a system user named.

Install Bind Centos