Sponsored Content
Operating Systems Linux Red Hat Domain name server installation issue in centOS Post 302525239 by venikathir on Thursday 26th of May 2011 06:42:09 AM
Old 05-26-2011
can u pls check the rpms required for this is
caching-nameserver-9.3.4-6.P1.el5
Code:
[root@server ~]# rpm -qa | grep bind
ypbind-1.19-8.el5
system-config-bind-4.0.3-2.el5
bind-libs-9.3.4-6.P1.el5
bind-utils-9.3.4-6.P1.el5
bind-chroot-9.3.4-6.P1.el5
bind-9.3.4-6.P1.el5


here my configuration
named.conf should be like this

Code:
//
// named.caching-nameserver.conf
//
// Provided by Red Hat caching-nameserver package to configure the
// ISC BIND named(8) DNS server as a caching only nameserver
// (as a localhost DNS resolver only).
//
// See /usr/share/doc/bind*/sample/ for example named configuration files.
//
// DO NOT EDIT THIS FILE - use system-config-bind or an editor
// to create named.conf - edits to this file will be lost on
// caching-nameserver package upgrade.
//
options {
        listen-on port 53 { 127.0.0.1; 192.168.100.110; };
        listen-on-v6 port 53 { ::1; };
        directory       "/var/named";
        dump-file       "/var/named/data/cache_dump.db";
        statistics-file "/var/named/data/named_stats.txt";
        memstatistics-file "/var/named/data/named_mem_stats.txt";
        query-source    port 53;
        query-source-v6 port 53;
        #allow-query     { localhost;192.168.100.0/24; };
};
logging {
        channel default_debug {
                file "data/named.run";
                severity dynamic;
        };
};
view localhost_resolver {
        match-clients      { localhost; };
        match-destinations { localhost; };
        recursion yes;
        include "/etc/named.rfc1912.zones";
};

in file /etc/named.rfc1912.zones i created the zones 
zone "100.168.192.in-addr.arpa" IN {
        type master;
        file "192.zone";
        allow-update { none; };
};
zone "30.168.192.in-addr.arpa" IN {
        type master;
        file "198.30.zone";
        allow-update { none; };
};

then i put the entries in FWD and reverse zones files

plz check this , its works form me
 

9 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

weird domain issue.

OK so i have a virtual server where i store files. one day i tied to login and i couldn't connect to my sevrer so i logged into my ssh and checked to see if the process was running. proftp was not. I then tried to start it manually and got the error below. Now the domain listed there is not mine... (2 Replies)
Discussion started by: thirddegreekris
2 Replies

2. UNIX for Dummies Questions & Answers

Horde Installation Woes for Centos 5.x

I am trying to learn how to install HORDE for work and I found this link: Installing Horde on Centos 5.x - William Lindley - wlindley.com I am at this step now: You'll need to use the MySQL root password. Then, in your database administration screen for MySQL, set the password for the new... (2 Replies)
Discussion started by: mojoman
2 Replies

3. Red Hat

Problems of OpenOffice installation on Centos 5.4??

Hello all, I faced a serious problem when I installed the newest OpenOffice on CentOs 5.4. Could you give me some suggestions to solve it. thanks. Everything went correct and the installation finished normally. When I launch the program, it shows the wrong message as follows "... (0 Replies)
Discussion started by: liuzhencc
0 Replies

4. Red Hat

postfix connection timed out issue on centOS

hello everyone i hav LITTLE issue, pending for just last week regarding postfix/sendmail server. M not able to forward mail to outer domain. I hav not configured DNS server uptill now, so nvr tried to receive mail from any domain, as i don require that as of now. Can anybody suggest a... (4 Replies)
Discussion started by: oracle.test2
4 Replies

5. Red Hat

OpenSUSE installation using RHEL / CentOS Kickstart

Hi guys I have CentOS installed on my server. I have also installed TFTP server, DHCP server. I am able to install CentOS on remote machines using PXE boot and kickstart cfg file. I would like to install OpenSUSE using CentOS kickstart file. How do I do it ? I am also fine with any other... (2 Replies)
Discussion started by: msohail
2 Replies

6. Web Development

Building LAMP server from scratch (build a server with compiled LAMP from CentOS mini)

Hello everyone, I would like to setup a lamp server from a minimal distro and to compile PHP, MySQL and Apache myself. I have chosen CentOS minimal for the OS and I am trying to build the stack by hand... But well, it appears I need some help! First: I am looking for good and recent... (3 Replies)
Discussion started by: freddie50
3 Replies

7. UNIX for Advanced & Expert Users

Freeipa issue on Centos 6.3

Hi, We are configuring Freeipa for our LDAP system. Things seem to work okay when we try and log in with our domain accounts on the LDAP server. But when we try to loggon to the slave it closes the connection. There is an option in authconfig-tui to configure IPA. However, the senior admin... (0 Replies)
Discussion started by: mojoman
0 Replies

8. Linux

Memory issue on My CentOS 5.8 x64 bit server

Hello, I am using CentOS 5.8 x64 server for our one of internal application which is developed on PHP and Mysql as DB. Currently there are 8-10 instances deployed on this server some of them are rarely used. Below is the H/W specification fort the same :- Procesor :- Intel(R) Xeon(R) CPU ... (6 Replies)
Discussion started by: sunnysthakur
6 Replies

9. UNIX for Dummies Questions & Answers

NFS issue with autofs in CentOS 6.3

I am running CentOS 6.3 as a VM on a host which has the same installation. I configured my NFS server and I am guessing it works. I say guessing because I can mount the desired folder with mount command on my client machine. So, when I run: mount -t nfs -o vers=3 vm2.domain.com:/nethome /nethit... (7 Replies)
Discussion started by: bashily
7 Replies
named_selinux(8)					       SELinux Policy named						  named_selinux(8)

NAME
named_selinux - Security Enhanced Linux Policy for the named processes DESCRIPTION
Security-Enhanced Linux secures the named processes via flexible mandatory access control. The named processes execute with the named_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep named_t ENTRYPOINTS
The named_t SELinux type can be entered via the named_checkconf_exec_t, named_exec_t file types. The default entrypoint paths for the named_t domain are the following: /usr/sbin/named-checkconf, /usr/sbin/named, /usr/sbin/lwresd, /usr/sbin/unbound, /usr/sbin/named-sdb, /usr/sbin/unbound-anchor, /usr/sbin/unbound-checkconf PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux named policy is very flexible allowing users to setup their named pro- cesses in as secure a method as possible. The following process types are defined for named: named_t Note: semanage permissive -a named_t can be used to make the process type named_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. named policy is extremely flexible and has several booleans that allow you to manipulate the policy and run named with the tightest access possible. If you want to determine whether Bind can bind tcp socket to http ports, you must turn on the named_tcp_bind_http_port boolean. Disabled by default. setsebool -P named_tcp_bind_http_port 1 If you want to determine whether Bind can write to master zone files. Generally this is used for dynamic DNS or zone transfers, you must turn on the named_write_master_zones boolean. Disabled by default. setsebool -P named_write_master_zones 1 If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow all daemons to write corefiles to /, you must turn on the daemons_dump_core boolean. Disabled by default. setsebool -P daemons_dump_core 1 If you want to enable cluster mode for daemons, you must turn on the daemons_enable_cluster_mode boolean. Enabled by default. setsebool -P daemons_enable_cluster_mode 1 If you want to allow all daemons to use tcp wrappers, you must turn on the daemons_use_tcp_wrapper boolean. Disabled by default. setsebool -P daemons_use_tcp_wrapper 1 If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Disabled by default. setsebool -P nscd_use_shm 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the named_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the named_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 MANAGED FILES
The SELinux process type named_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. cluster_conf_t /etc/cluster(/.*)? cluster_var_lib_t /var/lib/pcsd(/.*)? /var/lib/cluster(/.*)? /var/lib/openais(/.*)? /var/lib/pengine(/.*)? /var/lib/corosync(/.*)? /usr/lib/heartbeat(/.*)? /var/lib/heartbeat(/.*)? /var/lib/pacemaker(/.*)? cluster_var_run_t /var/run/crm(/.*)? /var/run/cman_.* /var/run/rsctmp(/.*)? /var/run/aisexec.* /var/run/heartbeat(/.*)? /var/run/cpglockd.pid /var/run/corosync.pid /var/run/rgmanager.pid /var/run/cluster/rgmanager.sk krb5_host_rcache_t /var/cache/krb5rcache(/.*)? /var/tmp/nfs_0 /var/tmp/DNS_25 /var/tmp/host_0 /var/tmp/imap_0 /var/tmp/HTTP_23 /var/tmp/HTTP_48 /var/tmp/ldap_55 /var/tmp/ldap_487 /var/tmp/ldapmap1_0 named_cache_t /var/named/data(/.*)? /var/lib/unbound(/.*)? /var/named/slaves(/.*)? /var/named/dynamic(/.*)? /var/named/chroot/var/tmp(/.*)? /var/named/chroot/var/named/data(/.*)? /var/named/chroot/var/named/slaves(/.*)? /var/named/chroot/var/named/dynamic(/.*)? named_log_t /var/log/named.* /var/named/chroot/var/log/named.* named_tmp_t named_var_run_t /var/run/bind(/.*)? /var/run/named(/.*)? /var/run/unbound(/.*)? /var/named/chroot/run/named.* /var/named/chroot/var/run/named.* /var/run/ndc named_zone_t /var/named(/.*)? /var/named/chroot/var/named(/.*)? root_t / /initrd FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux named policy is very flexible allowing users to setup their named processes in as secure a method as possible. EQUIVALENCE DIRECTORIES named policy stores data with multiple different file context types under the /var/named directory. If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping. If you wanted to store this data under the /srv dirctory you would execute the following command: semanage fcontext -a -e /var/named /srv/named restorecon -R -v /srv/named STANDARD FILE CONTEXT SELinux defines the file context types for the named, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t named_cache_t '/srv/named/content(/.*)?' restorecon -R -v /srv/mynamed_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for named: named_cache_t - Set files with the named_cache_t type, if you want to store the files under the /var/cache directory. Paths: /var/named/data(/.*)?, /var/lib/unbound(/.*)?, /var/named/slaves(/.*)?, /var/named/dynamic(/.*)?, /var/named/chroot/var/tmp(/.*)?, /var/named/chroot/var/named/data(/.*)?, /var/named/chroot/var/named/slaves(/.*)?, /var/named/chroot/var/named/dynamic(/.*)? named_checkconf_exec_t - Set files with the named_checkconf_exec_t type, if you want to transition an executable to the named_checkconf_t domain. named_conf_t - Set files with the named_conf_t type, if you want to treat the files as named configuration data, usually stored under the /etc direc- tory. Paths: /etc/rndc.*, /etc/unbound(/.*)?, /var/named/chroot(/.*)?, /etc/named.rfc1912.zones, /var/named/chroot/etc/named.rfc1912.zones, /etc/named.conf, /var/named/named.ca, /etc/named.root.hints, /var/named/chroot/etc/named.conf, /etc/named.caching-nameserver.conf, /var/named/chroot/var/named/named.ca, /var/named/chroot/etc/named.root.hints, /var/named/chroot/etc/named.caching-nameserver.conf named_exec_t - Set files with the named_exec_t type, if you want to transition an executable to the named_t domain. Paths: /usr/sbin/named, /usr/sbin/lwresd, /usr/sbin/unbound, /usr/sbin/named-sdb, /usr/sbin/unbound-anchor, /usr/sbin/unbound-checkconf named_initrc_exec_t - Set files with the named_initrc_exec_t type, if you want to transition an executable to the named_initrc_t domain. Paths: /etc/rc.d/init.d/named, /etc/rc.d/init.d/unbound, /etc/rc.d/init.d/named-sdb named_keytab_t - Set files with the named_keytab_t type, if you want to treat the files as kerberos keytab files. named_log_t - Set files with the named_log_t type, if you want to treat the data as named log data, usually stored under the /var/log directory. Paths: /var/log/named.*, /var/named/chroot/var/log/named.* named_tmp_t - Set files with the named_tmp_t type, if you want to store named temporary files in the /tmp directories. named_unit_file_t - Set files with the named_unit_file_t type, if you want to treat the files as named unit content. Paths: /usr/lib/systemd/system/named.*, /usr/lib/systemd/system/unbound.*, /usr/lib/systemd/system/named-sdb.* named_var_run_t - Set files with the named_var_run_t type, if you want to store the named files under the /run or /var/run directory. Paths: /var/run/bind(/.*)?, /var/run/named(/.*)?, /var/run/unbound(/.*)?, /var/named/chroot/run/named.*, /var/named/chroot/var/run/named.*, /var/run/ndc named_zone_t - Set files with the named_zone_t type, if you want to treat the files as named zone data. Paths: /var/named(/.*)?, /var/named/chroot/var/named(/.*)? Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), named(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) named 14-06-10 named_selinux(8)
All times are GMT -4. The time now is 04:27 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy