search for: disable_trans

Displaying 3 results from an estimated 3 matches for "disable_trans".

2007 Apr 20
2
Learning SELINUX management, help?
...m_var_lib_t). For complete SELinux messages. run sealert -l 23689411-4e18-4009-b105-779c58b0503f So, I run sealert (as indicated) and see the message about cups (see below for output) I checked in /usr/share/docs/selinux-policy-2.4.6/html and find no references (using grub) for "cupsd_disable_trans" I google on "cupsd_disable_trans" and find no references either. How do I find out what this boolean object is or does? Is there a description of it somewhere? Is it dangerous to just run the command that sealert tells me to run? [root at fox log]# sealert -l 23689411-4e18-4009...
2007 Aug 16
1
SELinux questions, upon restarting BIND
...p://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 - or you can disable SELinux protection entirely for the application. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Changing the "named_disable_trans" boolean to true will disable SELinux protection this application: "setsebool -P named_disable_trans=1." The following command will allow this access: setsebool -P named_disable_trans=1 Additional Information Source Context user_u:system_r:named_t Target...
2012 Feb 21
1
SELinux Samba Exception on EL6
We are planning to migrate to EL6 and came across this issue that I am trying to get around. Current system spec: Samba-3.5.10 Selinux-policy-3.7.19 Policycoreutils-2.0.83 Autofs-5.0.5 In EL5 we disabled selinux for samba using 'smbd_disable_trans' directive and the shares work fine. On RHEL6 I couldn't find this Boolean. Is there an alternate directive that accomplishes same? The mounts that I want to share using samba have "autofs_t" context and I don't want to change it. Any recommendations?