• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion
  • Inviting everyone to the UX test of a new security feature in the WP Toolkit
    For WordPress site owners, threats posed by hackers are ever-present. Because of this, we are developing a new security feature for the WP Toolkit. If the topic of WordPress website security is relevant to you, we would be grateful if you could share your experience and help us test the usability of this feature. We invite you to join us for a 1-hour online session via Google Meet. Select a convenient meeting time with our friendly UX staff here.

BIND not starting in PLESK 7.5.4 on CentOS 4.2 server

M

mgnetuk06

Guest
Hi all.

First post here.

I have a CentOS 4.2 box running PLESK 7.5.4. Everything works fine except BIND/DNS. The 'BIND' service refuses to start from within PLESK. I have tried to start it manually from the terminal using:

# service named start

results in

# started [OK]

message. However, when I issue the

# service named status

command, I get the following error message:

# service named status
rndc: connect failed: connection refused

BIND does not appear to be working, although it says it starts OK.

I downloaded CentOS 4.2 from the CentOS download web site, burned the ISO to CD, did a minimal install, and installed direct from the PLESK server. I have the latest versions of most packages.

Any help appreciated.

Kind regards,

MGNETUK06
 
I have same, Please follow the steps,

Regards
Kanagaraj

About DNS: it is well know problem between Plesk and SeLinux secure police. You should set selinux in permissive or disabled mode and reboot your server:
[root@server ~]# cat /etc/sysconfig/selinux # This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
# enforcing - SELinux security policy is enforced.
# permissive - SELinux prints warnings instead of enforcing.
# disabled - SELinux is fully disabled.
SELINUX=enforcing
# SELINUXTYPE= type of policy in use. Possible values are:
# targeted - Only targeted network daemons are protected.
# strict - Full SELinux protection.
SELINUXTYPE=targeted
 
Back
Top