TinyDNS question


 
Thread Tools Search this Thread
Operating Systems Linux Red Hat TinyDNS question
# 1  
Old 09-01-2012
TinyDNS question

Two questions.

1. djbdns vs tinydns. What is the difference?

2. When I restart TinyDNS I get the following error:

tinydns: fatal: $IP not set


I just added a new /29 and the IPs seem to bind properly. I added the NS IPs to the /var/tinydns/env/IP file and updated the /var/tinydns/root/data file and typed 'make'. What could cause this error? Smilie
Login or Register to Ask a Question

Previous Thread | Next Thread

7 More Discussions You Might Find Interesting

1. AIX

df question

Hi, Can anyone please explain a little about df command. I have following question: Following example is showing % used as 4 where as total free blocks are 15.46 out of 16.00 MB blocks. df -m /test Filesystem MBblocks Free %Used Iused %Iused ... (5 Replies)
Discussion started by: itsabhi9
5 Replies

2. UNIX for Dummies Questions & Answers

Question?

what will be the output and why?? .$val1=10; val2=25; $ x:=${val1-val2:=35} $ echo $x; (1 Reply)
Discussion started by: skyineyes
1 Replies

3. Shell Programming and Scripting

question about wc

Hey my friend was asking me if i knew a way to cout how many different words in a file. I told him no not off hand, but i was thinking about it, and i started to wonder also. I imagine this is probably pretty simple im just missing something, I keep confusing my self with how you would compair and... (16 Replies)
Discussion started by: yodadbl07
16 Replies

4. Shell Programming and Scripting

question

hi tellme how to do myown shell script (4 Replies)
Discussion started by: zelalemtw
4 Replies

5. UNIX for Dummies Questions & Answers

Question

hallo, ik heb hier een vraagje. hoeveel gebruikers kunnen er op 1 unix systeem. hopelijk antwoorden golle nu want ik moet da vinde voor school en die leerkracht zaagt. :p groetjes eu wacht wa was mijne nick ah ja vraagje groetjes vraagje ik kan geen engels dus antwoord liever in het... (1 Reply)
Discussion started by: vraagje
1 Replies

6. UNIX for Dummies Questions & Answers

mv question

Hello if I like to move file from defined directories system to new directory that not contained any directories system structure . But I like to create the same file system structure as source directory for example : I have 2 directories: foo1 and foo2 foo1 have directories and foo2 have... (2 Replies)
Discussion started by: umen
2 Replies

7. Solaris

vi question

Im trying to edit a 113 meg file in VI and i get the error TMP FILE TOO LARGE. Does someone know how to get around this? Thanks! (1 Reply)
Discussion started by: BG_JrAdmin
1 Replies
Login or Register to Ask a Question
svc_run_selinux(8)					      SELinux Policy svc_run						svc_run_selinux(8)

NAME
svc_run_selinux - Security Enhanced Linux Policy for the svc_run processes DESCRIPTION
Security-Enhanced Linux secures the svc_run processes via flexible mandatory access control. The svc_run processes execute with the svc_run_t SELinux type. You can check if you have these processes running by executing the ps com- mand with the -Z qualifier. For example: ps -eZ | grep svc_run_t ENTRYPOINTS
The svc_run_t SELinux type can be entered via the svc_run_exec_t file type. The default entrypoint paths for the svc_run_t domain are the following: /var/service/.*/run.*, /var/service/.*/log/run, /var/qmail/supervise/.*/run, /var/qmail/supervise/.*/log/run, /usr/bin/envdir, /usr/bin/fghack, /usr/bin/setlock, /var/axfrdns/run, /var/tinydns/run, /usr/bin/pgrphack, /var/dnscache/run, /usr/bin/envuidgid, /usr/bin/setuidgid, /usr/bin/softlimit, /var/axfrdns/log/run, /var/tinydns/log/run, /var/dnscache/log/run PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux svc_run policy is very flexible allowing users to setup their svc_run processes in as secure a method as possible. The following process types are defined for svc_run: svc_run_t Note: semanage permissive -a svc_run_t can be used to make the process type svc_run_t permissive. SELinux does not deny access to permis- sive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. svc_run policy is extremely flexible and has several booleans that allow you to manipulate the policy and run svc_run with the tightest access possible. If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux svc_run policy is very flexible allowing users to setup their svc_run processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the svc_run, if you wanted to store files with these types in a diffent paths, you need to exe- cute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t svc_run_exec_t '/srv/svc_run/content(/.*)?' restorecon -R -v /srv/mysvc_run_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for svc_run: svc_run_exec_t - Set files with the svc_run_exec_t type, if you want to transition an executable to the svc_run_t domain. Paths: /var/service/.*/run.*, /var/service/.*/log/run, /var/qmail/supervise/.*/run, /var/qmail/supervise/.*/log/run, /usr/bin/envdir, /usr/bin/fghack, /usr/bin/setlock, /var/axfrdns/run, /var/tinydns/run, /usr/bin/pgrphack, /var/dnscache/run, /usr/bin/envuidgid, /usr/bin/setuidgid, /usr/bin/softlimit, /var/axfrdns/log/run, /var/tinydns/log/run, /var/dnscache/log/run Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), svc_run(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) svc_run 14-06-10 svc_run_selinux(8)