search for: named_disable_trans

Displaying 4 results from an estimated 4 matches for "named_disable_trans".

2007 Aug 16
1
SELinux questions, upon restarting BIND
...http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 - or you can disable SELinux protection entirely for the application. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Changing the "named_disable_trans" boolean to true will disable SELinux protection this application: "setsebool -P named_disable_trans=1." The following command will allow this access: setsebool -P named_disable_trans=1 Additional Information Source Context user_u:system_r:named_t Target...
2007 Aug 17
2
repost: SELinux questions, upon restarting BIND
...talk.com/message1323968.html This is a talk about Bind 9.x on RHEL4, but I think it applies to C5 as well as the issue is SELinux and chrooted BIND implementations. Problem is, I'm still not sure what should be done. I'd rather not disable SELinux protection by doing this: setsebool -P named_disable_trans=1 ...but the instructions for alerting SELinux to the chrooted file locations are a bit short of my (inexperienced) needs. Any help would be greatly appreciated. @Moderator: if this is truly off-topic, my apologies. Please let me know and I will post to an SELinux list. TIA, ~Ray _________...
2008 Jul 10
1
bind9, SELinux, ServFail
I just set up a CentOS 5.2 system with bind9 (9.3.4-6.0.1.P1.el5) and I'm running up against a problem that seems to be related to SELinux. If I set named_disable_trans to 1, everything works as expected, but if I leave it enabled the server will only give me data for the zones for which it is authoritative. For external sites it returns a ServFail error. This is with nslookup and dig. If I start named from the command line with the command "named -u named...
2008 Jun 03
1
SELinux and samba/winbind w/ADS on RHEL 4.6
SELinux appears to be interfering with winbind's functionality. I have the lastest policy package installed: selinux-policy-targeted-1.17.30-2.149 which allegedly solves this problem according to the RedHat knowledge base, but clearly does not. I have to turn off SELinux by using setenforce 0 (permissive) to get winbind to work at all, and based on what I see in the log files,