Jails and loopback interfaces

Ricardo A. Reis ricardo_bsd at yahoo.com.br
Tue Mar 7 08:03:56 PST 2006


Hi Cyril,

For access loopback inside the jail, is necessary configure in host server
alias for loopback and start jail using loopback.
Remember loopback address is all 127/8 !

Ex. rc.conf

ifconfig_lo0_alias0="inet 127.0.0.2 netmask 0xffffffff"


jail_packages_rootdir="/jail/packages"
jail_packages_hostname="packages.xxx.xxx"
jail_packages_ip="127.0.0.2"
jail_packages_exec_start="/bin/sh /etc/rc"
jail_packages_exec_stop="/bin/sh /etc/rc.shutdown"
jail_packages_devfs_enable="YES"
jail_packages_fdescfs_enable="NO"
jail_packages_procfs_enable="NO"
jail_packages_mount_enable="YES"
jail_packages_devfs_ruleset="devfsrules_jail"
jail_packages_fstab="/etc/fstab.packages"

Ricardo A. Reis
UNIFESP
Unix and Network Admin

> Hi,
>
> Running: Freebsd 6.0
>
>   I am wondering if it is possible to have acces to loopback ip in a jail. I
> currently have a server running a jail. In the jail, there is a database and a
> web server. I would like to be able to have the database only bind on a
> loopback address and not on the jail's ip.
>
>   Can this be done and how?
>
>   Thanks
>
> -Cyril
>
>
> 	
>
> 	
> 		
> __________________________________________________________
> Lèche-vitrine ou lèche-écran ?
> magasinage.yahoo.ca
> _______________________________________________
> freebsd-security at freebsd.org mailing list
> http://lists.freebsd.org/mailman/listinfo/freebsd-security
> To unsubscribe, send any mail to "freebsd-security-unsubscribe at freebsd.org"
>
>   



More information about the freebsd-security mailing list