Comments/Experience with DJBernstein's tools? supervise, djdns, dnscache


 
Thread Tools Search this Thread
Top Forums UNIX for Advanced & Expert Users Comments/Experience with DJBernstein's tools? supervise, djdns, dnscache
# 1  
Old 02-19-2009
Question Comments/Experience with DJBernstein's tools? supervise, djdns, dnscache

Does anyone have experience with D J Bernstein's tools, such as "daemontools", supervise, djdns, and/or dnscache? If so, can you tell me about reliability, if they are really worth replacing their counterparts (supervise <=> inittab; djdns/dnscache <=> bind ) and why?

Thanks in advanced.
Login or Register to Ask a Question

Previous Thread | Next Thread

5 More Discussions You Might Find Interesting

1. Shell Programming and Scripting

Sed script, changing all C-comments to C++-comments

I must write a script to change all C++ like comments: // this is a comment to this one /* this is a comment */ How to do it by sed? With file: #include <cstdio> using namespace std; //one // two int main() { printf("Example"); // three }//four the result should be: (2 Replies)
Discussion started by: black_hawk
2 Replies

2. UNIX for Dummies Questions & Answers

timeout on djb dnscache behide router

setup 192.168.1.0(windows)---------ROUTER---------192.168.0.0(linux)---->internet djb tinydns/dnscache runs on linuxbox with 2 eth's with 2 IP's tinydns = 192.168.0.237 on eth0 dnscache = 192.168.0.226 on eth0:0 when i put on the windows dns 192.168.0.237, i can nsloopup all the local... (0 Replies)
Discussion started by: progressdll
0 Replies

3. UNIX for Dummies Questions & Answers

Anyone have experience with Quantum DLT8000

I know this is off subject, but I have been having fits with a Quantum M1500 library with DTL8000 drives, and figured that some of you have had some experience with them. Thanks, Chuck (1 Reply)
Discussion started by: 98_1LE
1 Replies

4. UNIX for Advanced & Expert Users

How to get more experience???

Hi everybody, I'm kinda fed up with all the theoritical part of programming. I wonder if there is any online project or something where i can participate to practice my skills? Any other suggestions how to build up practical side of Unix C programming? Thank you all. (1 Reply)
Discussion started by: solvman
1 Replies

5. Programming

How to get more experience???

I'm kinda fed up with all the theoretical side of the programming. now i'd love to participate in some project dealing with C network programming under Unix. My question is: is there any online programs or projects where i can really participate? Any other suggestions how to build up practical... (1 Reply)
Discussion started by: solvman
1 Replies
Login or Register to Ask a Question
svc_run_selinux(8)					      SELinux Policy svc_run						svc_run_selinux(8)

NAME
svc_run_selinux - Security Enhanced Linux Policy for the svc_run processes DESCRIPTION
Security-Enhanced Linux secures the svc_run processes via flexible mandatory access control. The svc_run processes execute with the svc_run_t SELinux type. You can check if you have these processes running by executing the ps com- mand with the -Z qualifier. For example: ps -eZ | grep svc_run_t ENTRYPOINTS
The svc_run_t SELinux type can be entered via the svc_run_exec_t file type. The default entrypoint paths for the svc_run_t domain are the following: /var/service/.*/run.*, /var/service/.*/log/run, /var/qmail/supervise/.*/run, /var/qmail/supervise/.*/log/run, /usr/bin/envdir, /usr/bin/fghack, /usr/bin/setlock, /var/axfrdns/run, /var/tinydns/run, /usr/bin/pgrphack, /var/dnscache/run, /usr/bin/envuidgid, /usr/bin/setuidgid, /usr/bin/softlimit, /var/axfrdns/log/run, /var/tinydns/log/run, /var/dnscache/log/run PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux svc_run policy is very flexible allowing users to setup their svc_run processes in as secure a method as possible. The following process types are defined for svc_run: svc_run_t Note: semanage permissive -a svc_run_t can be used to make the process type svc_run_t permissive. SELinux does not deny access to permis- sive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. svc_run policy is extremely flexible and has several booleans that allow you to manipulate the policy and run svc_run with the tightest access possible. If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux svc_run policy is very flexible allowing users to setup their svc_run processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the svc_run, if you wanted to store files with these types in a diffent paths, you need to exe- cute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t svc_run_exec_t '/srv/svc_run/content(/.*)?' restorecon -R -v /srv/mysvc_run_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for svc_run: svc_run_exec_t - Set files with the svc_run_exec_t type, if you want to transition an executable to the svc_run_t domain. Paths: /var/service/.*/run.*, /var/service/.*/log/run, /var/qmail/supervise/.*/run, /var/qmail/supervise/.*/log/run, /usr/bin/envdir, /usr/bin/fghack, /usr/bin/setlock, /var/axfrdns/run, /var/tinydns/run, /usr/bin/pgrphack, /var/dnscache/run, /usr/bin/envuidgid, /usr/bin/setuidgid, /usr/bin/softlimit, /var/axfrdns/log/run, /var/tinydns/log/run, /var/dnscache/log/run Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), svc_run(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) svc_run 14-06-10 svc_run_selinux(8)