Sponsored Content
Operating Systems BSD [OpenBSD] DNS startup problem Post 302239382 by BOFH on Tuesday 23rd of September 2008 01:27:41 PM
Old 09-23-2008
Well I started it like this:

named -t / -c /var/named/etc/named.conf

And it's running. From a security standpoint it's not ideal but it's working. And moving the files to the expected chroot'd directory (/var/named) didn't work which is why I used the -t parameter.

Still, if you have any ideas, I'll entertain them.

Carl
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

problem with the startup

I have installed free bsd, and it won't reboot on it. I got win on disk 1 and on disk 2 is free bsd. Is there an optoin tha do so u could choose betwen win or free bsd? Is there an option in the installation that maybe I have missed? (4 Replies)
Discussion started by: Mr.Rudiment
4 Replies

2. UNIX for Dummies Questions & Answers

databse startup problem

i have oracle database startup problem. i have installed oracle8i(8.1.7) on windowsXP i have configured everything properly but i m unable to start database automatically and for this when i checked services of database it shows starting not started so i have to start it manually.Can u plz tell... (3 Replies)
Discussion started by: vandana
3 Replies

3. BSD

OpenBSD : mount problem

hi I have two hhd's. One is primary disk which holds the OpenBSD system and the other is my download disk (disk2). I formatted disk2 in "ffs" type. And created a "disklabel", wd1a. The disklabel program says "No change made", but I can see the changes by "p" command. I cannot mount my disk2!... (1 Reply)
Discussion started by: fnoyan
1 Replies

4. UNIX for Advanced & Expert Users

Irix - startup script problem

Hi there. Sorry if this is in the wrong forum but I guess a moderator can shift it if needed. I've set up a shell script to be run as a user that fires at startup on Solaris and RedHat by adding su - <user> -c <Path_to_Script>/<script>.sh And it works great. Problem is I can't get this to... (0 Replies)
Discussion started by: rshampshire
0 Replies

5. UNIX for Advanced & Expert Users

How to diagnosis the problem on Solaris 10 for DB startup

I run Oracle 10g on Solaris 10 Sparc machine. I created a dbora file to automatically start Oracle database when UNIX system reboot. I created this dbora file under /etc/init.d, Then link it to /etc/rc0.d/K10dbora and /etc/rc2.d/S99dbora. When I reboot solaris 10 system to test this script. It... (2 Replies)
Discussion started by: duke0001
2 Replies

6. IP Networking

Openbsd as gateway Problem

Hello all expert network administrator, i truly new to networking. Please help me in this problem. /etc/hostname.rl1(Wired Internal interface) inet 10.0.0.1 255.255.255.0 none /etc/hostname.ral0 : inet 10.0.1.1 255.255.255.0 and others option as well. /etc/dhcpd.conf : share-network local {... (82 Replies)
Discussion started by: Peter_APIIT
82 Replies

7. Linux

startup problem

Hello: I have a little problem, I have Windows Xp in my desktop, yesterday I installed centos 5. Now when the Pc starts it goes directly to windows and I do not have the option to start centos. Xp and centos are in the same disk. (4 Replies)
Discussion started by: jcpetela
4 Replies

8. BSD

Xwindows Problem OPenBSD 4.6

Hi, I have OPENBSD 4.6 installed as a VM in Virtual Box on my Ubuntu 9.10 machine. Problem is that the XWindows will not start when I boot my OPENBSD VM. I am new to OPENBSD. How do I fix this problem? (5 Replies)
Discussion started by: mojoman
5 Replies

9. Shell Programming and Scripting

Startup script problem

The attached file is a copy of my rc.local. The rc.local script appears to execute as the tightvncserver gets started. However the nodemon process does not start. The element nodemon is a symlink to nodemon and the path is correct. I have a little start script located in the... (3 Replies)
Discussion started by: barrygordon
3 Replies

10. UNIX for Beginners Questions & Answers

Problem in UNIX redhat v2.4.7-10 when startup

THE PROBLEM IS: Intializing USB controller (usb-uhci);Hint;insmod errors can be caused by in correct module parameters, including invailid IO or IRQ parsmeter lib /modules/2.4.7-10/kernel/drivers /usb-uhci.o:insmod/lib/modules/2.4.7/10/kernel/driverd/usb/usb-uhci.o failed Checking... (6 Replies)
Discussion started by: Weso
6 Replies
named_selinux(8)					       SELinux Policy named						  named_selinux(8)

NAME
named_selinux - Security Enhanced Linux Policy for the named processes DESCRIPTION
Security-Enhanced Linux secures the named processes via flexible mandatory access control. The named processes execute with the named_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep named_t ENTRYPOINTS
The named_t SELinux type can be entered via the named_checkconf_exec_t, named_exec_t file types. The default entrypoint paths for the named_t domain are the following: /usr/sbin/named-checkconf, /usr/sbin/named, /usr/sbin/lwresd, /usr/sbin/unbound, /usr/sbin/named-sdb, /usr/sbin/unbound-anchor, /usr/sbin/unbound-checkconf PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux named policy is very flexible allowing users to setup their named pro- cesses in as secure a method as possible. The following process types are defined for named: named_t Note: semanage permissive -a named_t can be used to make the process type named_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. named policy is extremely flexible and has several booleans that allow you to manipulate the policy and run named with the tightest access possible. If you want to determine whether Bind can bind tcp socket to http ports, you must turn on the named_tcp_bind_http_port boolean. Disabled by default. setsebool -P named_tcp_bind_http_port 1 If you want to determine whether Bind can write to master zone files. Generally this is used for dynamic DNS or zone transfers, you must turn on the named_write_master_zones boolean. Disabled by default. setsebool -P named_write_master_zones 1 If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow all daemons to write corefiles to /, you must turn on the daemons_dump_core boolean. Disabled by default. setsebool -P daemons_dump_core 1 If you want to enable cluster mode for daemons, you must turn on the daemons_enable_cluster_mode boolean. Enabled by default. setsebool -P daemons_enable_cluster_mode 1 If you want to allow all daemons to use tcp wrappers, you must turn on the daemons_use_tcp_wrapper boolean. Disabled by default. setsebool -P daemons_use_tcp_wrapper 1 If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Disabled by default. setsebool -P nscd_use_shm 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the named_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the named_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 MANAGED FILES
The SELinux process type named_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. cluster_conf_t /etc/cluster(/.*)? cluster_var_lib_t /var/lib/pcsd(/.*)? /var/lib/cluster(/.*)? /var/lib/openais(/.*)? /var/lib/pengine(/.*)? /var/lib/corosync(/.*)? /usr/lib/heartbeat(/.*)? /var/lib/heartbeat(/.*)? /var/lib/pacemaker(/.*)? cluster_var_run_t /var/run/crm(/.*)? /var/run/cman_.* /var/run/rsctmp(/.*)? /var/run/aisexec.* /var/run/heartbeat(/.*)? /var/run/cpglockd.pid /var/run/corosync.pid /var/run/rgmanager.pid /var/run/cluster/rgmanager.sk krb5_host_rcache_t /var/cache/krb5rcache(/.*)? /var/tmp/nfs_0 /var/tmp/DNS_25 /var/tmp/host_0 /var/tmp/imap_0 /var/tmp/HTTP_23 /var/tmp/HTTP_48 /var/tmp/ldap_55 /var/tmp/ldap_487 /var/tmp/ldapmap1_0 named_cache_t /var/named/data(/.*)? /var/lib/unbound(/.*)? /var/named/slaves(/.*)? /var/named/dynamic(/.*)? /var/named/chroot/var/tmp(/.*)? /var/named/chroot/var/named/data(/.*)? /var/named/chroot/var/named/slaves(/.*)? /var/named/chroot/var/named/dynamic(/.*)? named_log_t /var/log/named.* /var/named/chroot/var/log/named.* named_tmp_t named_var_run_t /var/run/bind(/.*)? /var/run/named(/.*)? /var/run/unbound(/.*)? /var/named/chroot/run/named.* /var/named/chroot/var/run/named.* /var/run/ndc named_zone_t /var/named(/.*)? /var/named/chroot/var/named(/.*)? root_t / /initrd FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux named policy is very flexible allowing users to setup their named processes in as secure a method as possible. EQUIVALENCE DIRECTORIES named policy stores data with multiple different file context types under the /var/named directory. If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping. If you wanted to store this data under the /srv dirctory you would execute the following command: semanage fcontext -a -e /var/named /srv/named restorecon -R -v /srv/named STANDARD FILE CONTEXT SELinux defines the file context types for the named, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t named_cache_t '/srv/named/content(/.*)?' restorecon -R -v /srv/mynamed_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for named: named_cache_t - Set files with the named_cache_t type, if you want to store the files under the /var/cache directory. Paths: /var/named/data(/.*)?, /var/lib/unbound(/.*)?, /var/named/slaves(/.*)?, /var/named/dynamic(/.*)?, /var/named/chroot/var/tmp(/.*)?, /var/named/chroot/var/named/data(/.*)?, /var/named/chroot/var/named/slaves(/.*)?, /var/named/chroot/var/named/dynamic(/.*)? named_checkconf_exec_t - Set files with the named_checkconf_exec_t type, if you want to transition an executable to the named_checkconf_t domain. named_conf_t - Set files with the named_conf_t type, if you want to treat the files as named configuration data, usually stored under the /etc direc- tory. Paths: /etc/rndc.*, /etc/unbound(/.*)?, /var/named/chroot(/.*)?, /etc/named.rfc1912.zones, /var/named/chroot/etc/named.rfc1912.zones, /etc/named.conf, /var/named/named.ca, /etc/named.root.hints, /var/named/chroot/etc/named.conf, /etc/named.caching-nameserver.conf, /var/named/chroot/var/named/named.ca, /var/named/chroot/etc/named.root.hints, /var/named/chroot/etc/named.caching-nameserver.conf named_exec_t - Set files with the named_exec_t type, if you want to transition an executable to the named_t domain. Paths: /usr/sbin/named, /usr/sbin/lwresd, /usr/sbin/unbound, /usr/sbin/named-sdb, /usr/sbin/unbound-anchor, /usr/sbin/unbound-checkconf named_initrc_exec_t - Set files with the named_initrc_exec_t type, if you want to transition an executable to the named_initrc_t domain. Paths: /etc/rc.d/init.d/named, /etc/rc.d/init.d/unbound, /etc/rc.d/init.d/named-sdb named_keytab_t - Set files with the named_keytab_t type, if you want to treat the files as kerberos keytab files. named_log_t - Set files with the named_log_t type, if you want to treat the data as named log data, usually stored under the /var/log directory. Paths: /var/log/named.*, /var/named/chroot/var/log/named.* named_tmp_t - Set files with the named_tmp_t type, if you want to store named temporary files in the /tmp directories. named_unit_file_t - Set files with the named_unit_file_t type, if you want to treat the files as named unit content. Paths: /usr/lib/systemd/system/named.*, /usr/lib/systemd/system/unbound.*, /usr/lib/systemd/system/named-sdb.* named_var_run_t - Set files with the named_var_run_t type, if you want to store the named files under the /run or /var/run directory. Paths: /var/run/bind(/.*)?, /var/run/named(/.*)?, /var/run/unbound(/.*)?, /var/named/chroot/run/named.*, /var/named/chroot/var/run/named.*, /var/run/ndc named_zone_t - Set files with the named_zone_t type, if you want to treat the files as named zone data. Paths: /var/named(/.*)?, /var/named/chroot/var/named(/.*)? Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), named(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) named 14-06-10 named_selinux(8)
All times are GMT -4. The time now is 10:25 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy