similar to: Can't get samba to start.

Displaying 20 results from an estimated 200 matches similar to: "Can't get samba to start."

2006 Sep 02
1
imap fails, policy wrong?
up until a week or so ago, I had no problem using IMAP logging into a server running Fedora Core (I think 4 or 5 ) with dovecot 1.0. Had used squirrelmail and other mail agents using IMAP with no problem. as of 2 days ago, I get a squirrelmail error "ERROR: Connection dropped by IMAP server. Query: CAPABILITY" and turning on dovecot debugging shows the following:
2012 Nov 22
0
Still cannot manage folders through Samba4 with SELinux samba_export_all_rw enabled
Hello, I have Samba 4 installed with some correctly configured shares so I can access them from my Windows box. It is a proven setup from an older Fedora+Samba setup, though on that other machine I have SELinux disabled. So I set samba_export_all_rw=1 to be able to access the shares whose files and directories are labelled public_content_rw_t by issuing: semanage fcontext -a -t
2008 Jan 21
0
SELinux issue
Hey all... not exactly an SELinux veteran, but am trying to work through some issues. Specifically, setting up a simple Samba configuration on a CentOS 5 machine. Determined I needed to do setsebool -P samba_enable_home_dirs 1 In order to get access to home directory shares working correctly. Fine; this is documented in samba_selinux(8). However, I still see the following in my
2012 Nov 26
0
Installation and Setup of Samba4 AD DC on CentOS6
I have setup a Samba4 server and would like to report my experiences in the hope that it may be helpful to others. I basically followed the official Samba4 HowTo, which is very good. Based on what I have seen, this is the only document I would recommend people to follow. I will try not to repeat things that are covered in the HowTo, but rather focus on what I did differently or additionally,
2015 Feb 09
0
SELinux context for ssh host keys?
On 02/09/2015 11:14 AM, James B. Byrne wrote: > So, I decided to run restorecon -v to > presumably set the SELinux user correctly for the new keys: But that > is not what happened: > > restorecon -v * > > restorecon reset /etc/ssh/ssh_host_rsa_key_4096 context > unconfined_u:object_r:sshd_key_t:s0->unconfined_u:object_r:etc_t:s0 > > restorecon reset
2015 Feb 09
2
SELinux context for ssh host keys?
I generated a new host key for one of our systems using: ssh-keygen -t rsa -b 4096 -f ssh_host_rsa_key_4096 I then ran 'ls -Z on the keys' ll -Z *key* -rw-------. root root system_u:object_r:sshd_key_t:s0 ssh_host_dsa_key -rw-r--r--. root root system_u:object_r:sshd_key_t:s0 ssh_host_dsa_key.pub -rw-------. root root system_u:object_r:sshd_key_t:s0 ssh_host_key -rw-r--r--. root
2011 Apr 25
2
Samba can't access dir - SELinux problem?
Hello, I was using CentOS 5.5 as a "playground" VM at my WinXP notebook and now I'm migrating to a new CentOS 5.6 install and everything has worked well - except samba. I have this very permissive config to export my ~/src dir: # cat /etc/samba/smb.conf [global] guest ok = yes guest account = afarber security = share hosts allow = 172.16.6. 127.0.0.1 [src]
2010 Apr 06
1
SELinux restorecon does not work
Hi All, I have this following issue in SELinux. I did what instruction said but the security context has still never changed. Do I need to create local SELinux module? I hope anyone could help me out of this. Thank you. ------------------------------------------------------- # sealert -b ........................................ Summary: SELinux is preventing postmaster (postgresql_t)
2007 Dec 17
2
Digest Subcriber needs help with SELinux file context setting
CentOS-5.1 I need some help with setting up the SELinux context for a custom httpd directory so that I can write log files into it. This is what I have: In my virtual host config file: RewriteEngine on RewriteLog /etc/httpd/virtual.d/trac-rewrite.log # RewriteLogLevel 0=off 1=basic 2=verbose 3+=module developer debuging RewriteLogLevel 0 If /etc/httpd/virtual.d/trac-rewrite.log does
2009 Dec 10
3
An error message I don't recognize
I have recently been told I will have to maintain some CentOS servers at work. Since I have only been using Slackware for the last 16 years, I decided to install CentOS on one of my servers at home to get an idea of the differences. I installed CentOS 5.4 from CD with no problems, did a yum update, set up a couple of samba shares and started to copy over some files from one of my other
2015 Feb 10
1
SELinux context for ssh host keys?
> On Feb 9, 2015, at 12:27 PM, Robert Nichols <rnicholsNOSPAM at comcast.net> wrote: > > On 02/09/2015 11:14 AM, James B. Byrne wrote: >> So, I decided to run restorecon -v to >> ... >> restorecon reset /etc/ssh/ssh_host_rsa_key_4096 context >> unconfined_u:object_r:sshd_key_t:s0->unconfined_u:object_r:etc_t:s0 >> ... >> There is no
2007 May 25
1
smbd write failure, kernel
Hello! I have samba 3.0.23c-2 installed on Fedora Core 7. Smbd and nmbd daemons start automotically with computer via commands in rc.local: smbd -D nmbd -D But there is one problem. When smbd starts via rc.local, it can't write files to the disk. And when I start it myself, everything is fine. smbd.log: [2007/05/21 09:49:06, 0] lib/util_sock.c:write_data(562) write_data: write failure
2008 Mar 03
1
Unable open raw socket in CentOS 5 - SE Linux and kernel capability interaction?
I am wondering what is the interaction between SE Linux and the kernel "capabilities" in CentOS 5.1? I'm trying to open a raw socket and keep getting permission denied errors. I've tried using the lcap library to find that CAP_SETPCAP appears to be off in the kernel. For compliance reasons, I don't want to turn this on. I've also tried a hand-crafted SE Linux
2018 Mar 07
0
An selinux issue
CentUS 7.4 >From sealert: SELinux is preventing /usr/sbin/sshd from read access on the file /etc/ssh/moduli. ***** Plugin restorecon (94.8 confidence) suggests ************************ If you want to fix the label. /etc/ssh/moduli default label should be etc_t. Then you can run restorecon. Do # /sbin/restorecon -v /etc/ssh/moduli <...> Additional Information: Source Context
2008 May 22
1
Re: Need help with rsync. [solved]
In-Reply-To: <f4e013870805211022r36194b29gb74ca4421dc2ee77 at mail.gmail.com> On: Wed, 21 May 2008 10:22:19 -0700, MHR <mhullrich at gmail.com> wrote: >> On Wed, May 21, 2008 at 8:37 AM, James B. Byrne <byrnejb at harte-lyne.ca> >> wrote: >> >> This indeed turned out to be an SELinux policy problem which I have since >> resolved. > > Whoa,
2006 Jul 24
0
connecting from client to subdirectories
Hi I have problem connecting with windows XP clients to a sub directory The subdirectory is setup as follows in die smb.conf [wwwshare] comment = www share path = /var/www/html valid users = wwwuser public = no writable = yes printable = no create mask = 0765 I have user level security. The wwwuser is the owner of the html dir. The wwwuser is also the owner of the www
2017 Nov 10
2
Sieve global path?
On Thu, 9 Nov 2017 21:02:44 -0500 Bill Shirley <bill at KnoxvilleChristian.org> wrote: > Set the sieve_global_dir like this. > /etc/dovecot/conf.d/99-mystuff.conf: > . > . > plugin { > ? sieve???????????????? = ~/Maildir/dovecot.sieve > ? sieve_dir???????????? = ~/Maildir/sieve > ? sieve_global_dir????? = /etc/dovecot/sieve/global/ > ? sieve_before????????? =
2009 Feb 06
1
Darned thing is suddenly failing. We had a reboot last night, and I changed a couple of files today too, so either one could somehow be responsible. But I can''t figure out how from this crash. First I noticed that my changes weren''t updating. Then I noticed that puppet wasn''t running. Then I found that it won''t, in fact, run. /selinux contains only a
2008 Mar 07
1
Unable open raw socket in CentOS 5 - SE Linux and kernelcapability interaction?
The raw socket option in the kernel only allows privileged processes to open them. Selinux controls which privileged processes have the right to. To allow an unprivileged process to access a raw socket you will need to write a proxy daemon that runs privileged and is allowed in selinux to create a raw socket. This daemon can then provide a unix socket to unprivileged processes whose access can
2015 Dec 28
2
systemd-sysctl not running on boot
----- Mail original ----- > De: "Ofer Hasson" <hassonofer at gmail.com> > ?: "centos" <centos at centos.org> > Envoy?: Jeudi 24 D?cembre 2015 11:36:00 > Objet: Re: [CentOS] systemd-sysctl not running on boot > [root at web-devel-local-1 ~]# ll -Z /etc/ | grep sysctl > drwxr-xr-x. root root system_u:object_r:etc_t:s0 sysctl.d > >