search for: config_path

Displaying 20 results from an estimated 57 matches for "config_path".

2018 Feb 07
1
[PATCH] customize: avoid Array.mem for now
...e only with OCaml >= 40.3. *) +let array_find a l = + List.mem a (Array.to_list l) + let relabel (g : G.guestfs) = (* Is the guest using SELinux? *) if g#is_file ~followsymlinks:true "/usr/sbin/load_policy" && @@ -44,7 +48,7 @@ let relabel (g : G.guestfs) = let config_path = "/files/etc/selinux/config" in let selinuxtype_path = config_path ^ "/SELINUXTYPE" in let keys = g#aug_ls config_path in - if Array.mem selinuxtype_path keys then + if array_find selinuxtype_path keys then g#aug_get selinuxtype_path...
2020 Sep 23
6
[common PATCH 0/3] SELinux_relabel: relabel only if enforcing (RHBZ#1828952)
Continuation/rework of: https://www.redhat.com/archives/libguestfs/2020-May/msg00020.html This is my approach, as I explained here: https://bugzilla.redhat.com/show_bug.cgi?id=1828952#c4 https://www.redhat.com/archives/libguestfs/2020-May/msg00035.html IOW: do not attempt to relabel if the guest is not enforcing, as it is either useless or may fail; few words more are in the comments of patch #3.
2020 May 05
3
[PATCH libguestfs-common 1/2] mlcustomize: Refactor SELinux_relabel code.
...t;/.autorelabel" + with Failure _ -> + (* This is the fallback in case something in the setfiles + * method didn't work. That includes the case where a non-SELinux + * host is processing an SELinux guest, and other things. *) - let policy = - let config_path = "/files/etc/selinux/config" in - let selinuxtype_path = config_path ^ "/SELINUXTYPE" in - let keys = g#aug_ls config_path in - if array_find selinuxtype_path keys then - g#aug_get selinuxtype_path - else - "targeted" in +...
2018 Jan 31
1
[PATCH] customize: allow missing SELINUXTYPE in SELinux config
...t;. *) - let policy = g#aug_get "/files/etc/selinux/config/SELINUXTYPE" in + (* Get the SELinux policy name, eg. "targeted", "minimum". + * Use "targeted" if not specified, just like libselinux does. + *) + let policy = + let config_path = "/files/etc/selinux/config" in + let selinuxtype_path = config_path ^ "/SELINUXTYPE" in + let keys = g#aug_ls config_path in + if Array.mem selinuxtype_path keys then + g#aug_get selinuxtype_path + else + "targeted" in +...
2006 Nov 07
1
rc12 dovecot-auth core dump with ldap
...tName=%n)) pass_filter = (&(objectClass=User)(sAMAccountName=%n)) Strangely, it crashes in a different place when I don't define the scope, so I'm guessing it's something to do with reading parameters. backtrace with "scope = subtree" : #0 0x1ec94 in db_ldap_init ( config_path=0x5bc08 "/opt/RDGdovect/etc/dovecot-ldap.conf") at db-ldap.c:661 661 if (*conn->set.user_global_gid == '\0') (gdb) bt #0 0x1ec94 in db_ldap_init ( config_path=0x5bc08 "/opt/RDGdovect/etc/dovecot-ldap.conf") at db-ldap.c:661 #1 0x246e8 in pass...
2007 Mar 20
2
New Perl-based Compiler
...Anyone wishing to play with it can do so as follows: a) Install Shorewall 3.4.1. b) Get a copy of the trunk/New SVN files. c) Make a copy of your /etc/shorewall directory. d) Modify the shorewall.conf file in the copied directory as follows: 1- Add ''EXPERIMENTAL=Yes'' 2- Modify CONFIG_PATH to include the directory where you placed the trunk/New files. You can now use the copied directory as a testbed for the new compiler as I''ve done above (e.g., cd to that directory and specify "." in your ''shorewall'' commands). -Tom -- Tom Eastep \ No...
2012 Sep 03
10
Shorewall 4.5.8 Beta 1
...ARDIR also defaults to ${VARDIR}/${PRODUCT}. 2) A new ''stoppedrules'' file has been added and the ''routestopped file is now deprecated. See stoppedrules(5) for details. 3) When the -e option is specified, the current working directory is now included in the CONFIG_PATH. Thank you for testing, -Tom -- Tom Eastep \ When I die, I want to go like my Grandfather who Shoreline, \ died peacefully in his sleep. Not screaming like Washington, USA \ all of the passengers in his car http://shorewall.net \________________________________________________...
2012 Sep 03
10
Shorewall 4.5.8 Beta 1
...ARDIR also defaults to ${VARDIR}/${PRODUCT}. 2) A new ''stoppedrules'' file has been added and the ''routestopped file is now deprecated. See stoppedrules(5) for details. 3) When the -e option is specified, the current working directory is now included in the CONFIG_PATH. Thank you for testing, -Tom -- Tom Eastep \ When I die, I want to go like my Grandfather who Shoreline, \ died peacefully in his sleep. Not screaming like Washington, USA \ all of the passengers in his car http://shorewall.net \________________________________________________...
2005 May 31
11
More Tests for 2.4.0-RC2 - strange behaviour
...++ case "$MKTEMP" in ++ mktemp -td shorewall.XXXXXX + TMP_DIR=/tmp/shorewall.nm8830 + ''['' -n /tmp/shorewall.nm8830 '']'' + chmod 700 /tmp/shorewall.nm8830 + trap ''rm -rf /tmp/shorewall.nm8830; my_mutex_off; exit 2'' 1 2 3 4 5 6 9 + ensure_config_path + local F=/usr/share/shorewall/configpath + ''['' -z /etc/shorewall:/usr/share/shorewall '']'' + VERSION_FILE=/usr/share/shorewall/version + ''['' -f /usr/share/shorewall/version '']'' ++ cat /usr/share/shorewall/version + version=2.4....
2005 Aug 26
0
Dovecot.1.0.alpha1+mysql+mysql
...linked list of sql_connection's? [...] dovecot: auth-worker(default): passdb_sql_init("/etc/dovecot/dovecot-mysql_django.conf") [...] dovecot: auth-worker(default): now calling sql_connect(passdb_sql_conn->db): [...] dovecot: auth-worker(default): passdb_sql_conn->config_path="/etc/dovecot/dovecot-mysql_debord.conf" [...] dovecot: auth-worker(default): passdb_sql_conn->set.connect="host=debord port=3306 dbname=posta_debord user=posta password=foobar" [...] dovecot: auth-worker(default): driver_mysql_connect: host=debord, user=posta, pas...
2014 Feb 28
0
ADMINISABSENTMINDED=No misbehaviour according to the manual
...accepted" Here are all the steps I did : $ curl -O http://garr.dl.sourceforge.net/project/shorewall/Shorewall-4.5/4.5.21/shorewall-4.5.21.6.tar.bz2 $ tar -xjf shorewall-4.5.21.6.tar.bz2 $ cd shorewall-4.5.21.6 ; ./configure && make I edited Samples/Universale/shorewall.conf et change CONFIG_PATH to : CONFIG_PATH=/tmp/shorewall-4.5.21.6/Samples/Universal:/tmp/shorewall-4.5.21.6:/tmp/shorewall-4.5.21.6/Macros I used this command to start Shorewall : sudo ./shorewall start Samples/Universal/ and this one to stop it : sudo ./shorewall stop I launched Shorewall with the default ADMINISABSENT...
2005 Jun 08
3
DNAT Issue
I have a lan with shorewall running as firewall and two local machines, where 10.1.1.2 and 10.1.1.15 are two internal mail servers and where 124.124.124.124 and 123.123.123.123 are the external IPs for the mail servers. The two mail servers need to communicate with each other via smtp (for sending mail from domains hosted on one to the other) but its giving issues. Specificaly when one server
2011 Mar 13
16
Shorewall 4.4.19 Beta 1
...ectory SBIN - name of the BASE /sbin directory SHARE - name of the BASE /usr/share directory VAR - name of the BASE /var directory If BASE=/usr/local/ then ETC=/usr/local/etc/ SBIN=/usr/local/sbin/ SHARE=/usr/local/share/ VAR=/usr/local/var/lib/ c) The CONFIG_PATH variable (if set) in shorewall.conf and shorewall6.conf must be adjusted accordingly. If BASE=/usr/local/ then the Shorewall CONFIG_PATH would be: CONFIG_PATH=/usr/local/etc/shorewall:/usr/local/share/shorewall and for Shorewall6, it would be CONFIG_PATH=/usr/local/etc/shorewall6:/us...
2011 Mar 13
16
Shorewall 4.4.19 Beta 1
...ectory SBIN - name of the BASE /sbin directory SHARE - name of the BASE /usr/share directory VAR - name of the BASE /var directory If BASE=/usr/local/ then ETC=/usr/local/etc/ SBIN=/usr/local/sbin/ SHARE=/usr/local/share/ VAR=/usr/local/var/lib/ c) The CONFIG_PATH variable (if set) in shorewall.conf and shorewall6.conf must be adjusted accordingly. If BASE=/usr/local/ then the Shorewall CONFIG_PATH would be: CONFIG_PATH=/usr/local/etc/shorewall:/usr/local/share/shorewall and for Shorewall6, it would be CONFIG_PATH=/usr/local/etc/shorewall6:/us...
2005 May 12
4
shorewall startup speed - an idea
Dear All, I think I have a useful idea for how shorewall startup could be speeded up in a more automatic manner. Apologies if this is daft, but I think it might work.... Motivation: not all users understand the intricacies of shoreall beyond using the distro setup tool. [And on this particular laptop, shorewall takes 15 seconds during boot.] I have already read this (about shorewall
2007 Dec 11
1
dovecot deliver errors
...mailbox_name = 0x80eda80 "INBOX" ret = 0 #4 0x0805ac15 in main (argc=5, argv=Cannot access memory at address 0x4 ) at deliver.c:954 error_string = <value optimized out> error = <value optimized out> ret = <value optimized out> config_path = 0x80d34ba "/etc/dovecot/dovecot.conf" envelope_sender = 0x80ed030 "example at foo.net" mailbox = 0x80ded98 "INBOX" auth_socket = <value optimized out> home = <value optimized out> destaddr = 0xbfb09f9c "example...
2004 Nov 09
9
Dyndns
Hi, I''ve a little problem, I hope so.. First a hint, I haven''t a static IP - Adress and so I used a dyndns Provider. In DMZ runs a sftp server. It should accessible from net. My router is forwarding the traffic from port 22 to the machine in DMZ. Now, in basic installation I have rfc1918-dropping configured by net interface. My problem: If rfc1918 dropping is on I
2007 Nov 07
5
shorewall compile as non-root user
Hello, please excuse me if this has been discussed or even solved before, but I could not find it in the archives. I''m in the process of migrating several gateways to shorewall-lite, keeping the configfiles on one central adminstrative machine, basically following the guide at http://www.shorewall.net/CompiledPrograms.html . As I understand it, the local /etc/shorewall directory on the
2011 Jun 18
0
Shorewall 4.4.21 Beta 1
Beta 1 is now available for testing. New Features: 1) AUTOMAKE=Yes now causes all directories on the CONFIG_PATH to be searched for files newer than the script that last started/restarted the firewall. 2) FORMAT-2 actions may now specify default parameter values using the DEFAULTS directive. DEFAULTS <def1>,<def2>,... Where <def1> is the default value for the fir...
2011 Jun 18
0
Shorewall 4.4.21 Beta 1
Beta 1 is now available for testing. New Features: 1) AUTOMAKE=Yes now causes all directories on the CONFIG_PATH to be searched for files newer than the script that last started/restarted the firewall. 2) FORMAT-2 actions may now specify default parameter values using the DEFAULTS directive. DEFAULTS <def1>,<def2>,... Where <def1> is the default value for the fir...