search for: samba_share_t

Displaying 20 results from an estimated 93 matches for "samba_share_t".

2018 May 04
4
Samba HOWTO wiki bug: chcon samba_share_t
In this wiki article: https://wiki.centos.org/HowTos/SetUpSamba ?there is a command down in section 2 that gives an error here on CentOS 7: $ sudo semanage fcontext ?at samba_share_t /path/to/share ?noise noise noise? semanage: error: unrecognized arguments: samba_share_t /path/to/share That and the following restorecon command can be replaced by a single shorter command, which also fixes the symptom: $ sudo chcon -R -t samba_share_t /path/to/share
2016 Jul 06
2
How to have more than on SELinux context on a directory
...ELinux type for files. SELinux policy rules define how types access each other, whether it be a domain accessing a type, or a domain accessing another domain. Access is only allowed if a specific SELinux policy rule exists that allows it." You could have added a new type (eg tftpdir_rw_and_samba_share_t) to label the files in your shared directory and defined necessary rules to allow access to these files by processes running in certain confined domains. These new rules would most likely include a subset of rules already defined in the default policy for samba_share_t and tftpdir_rw_t types....
2018 May 04
2
Samba HOWTO wiki bug: chcon samba_share_t
On May 4, 2018, at 5:13 PM, Gordon Messmer <gordon.messmer at gmail.com> wrote: > > On 05/04/2018 12:03 PM, Warren Young wrote: >> ?there is a command down in section 2 that gives an error here on CentOS 7: >> >> $ sudo semanage fcontext ?at samba_share_t /path/to/share >> ?noise noise noise? >> semanage: error: unrecognized arguments: samba_share_t /path/to/share > > What is "noise" exactly? I don't get errors from that command: The full message is: usage: semanage [-h] {import,ex...
2016 Jul 05
4
How to have more than on SELinux context on a directory
????????? ???????? ????? 2016-07-05 19:58: >> I need to have the tftpdir_rw_t and samba_share_t SELinux context >> on >> the same directory. >> >> How can we do this? Is it feasible to have more than one SELinux >> context? > > I don't think it's possible/feasible. > You'd probably need to add a new type and necessary rules to your local...
2018 May 04
2
Samba HOWTO wiki bug: chcon samba_share_t
On May 4, 2018, at 3:03 PM, Akemi Yagi <amyagi at gmail.com> wrote: > > On Fri, May 4, 2018 at 12:03 PM, Warren Young <warren at etr-usa.com> wrote: >> >> $ sudo chcon -R -t samba_share_t /path/to/share > > Updated the page as suggested. Thanks. Thanks! I now see another instance of this in section 3. Instead of copying the text verbatim, it should probably be: chcon -R -t samba_share_t /mnt/data ?in order to match the text above it.
2016 Jul 06
0
How to have more than on SELinux context on a directory
...ent as long as SELinux is enforced. If SELinux is permissive I can access it then I know Samba is properly configured. # getenforce Enforcing # ls -dZ /depot/tftp/ drwxrwxrwx. root root system_u:object_r:tftpdir_rw_t:s0 /depot/tftp/ And if I do it the other way around, give the directory a type samba_share_t then the tftp clients are unable to push files. # getenforce Enforcing [root at CTSFILESRV01 depot]# ls -ldZ tftp/ drwxrwxrwx. root root system_u:object_r:samba_share_t:s0 tftp/ I would then to either create my own type or missing access rules as you suggest. Unfortunately, this will be when I w...
2018 May 05
0
Samba HOWTO wiki bug: chcon samba_share_t
...018, at 5:13 PM, Gordon Messmer <gordon.messmer at gmail.com> > wrote: > > > > On 05/04/2018 12:03 PM, Warren Young wrote: > >> ?there is a command down in section 2 that gives an error here on > CentOS 7: > >> > >> $ sudo semanage fcontext ?at samba_share_t /path/to/share > >> ?noise noise noise? > >> semanage: error: unrecognized arguments: samba_share_t > /path/to/share > > > > What is "noise" exactly? I don't get errors from that command: > > The full message is: > > usage: sem...
2018 May 04
3
Samba HOWTO wiki bug: chcon samba_share_t
...sa.com> > wrote: > > On May 4, 2018, at 3:03 PM, Akemi Yagi <amyagi at gmail.com> wrote: > > > > > > On Fri, May 4, 2018 at 12:03 PM, Warren Young <warren at etr-usa.com > > > > wrote: > > > > > > > > $ sudo chcon -R -t samba_share_t /path/to/share > > > > > > Updated the page as suggested. Thanks. > > > > Thanks! > > > > I now see another instance of this in section 3. Instead of > > copying the text verbatim, it should probably be: > > > > chcon -R -t samba_...
2018 May 04
0
Samba HOWTO wiki bug: chcon samba_share_t
On Fri, May 4, 2018 at 12:03 PM, Warren Young <warren at etr-usa.com> wrote: > In this wiki article: > > https://wiki.centos.org/HowTos/SetUpSamba > > ?there is a command down in section 2 that gives an error here on CentOS 7: > > $ sudo semanage fcontext ?at samba_share_t /path/to/share > ?noise noise noise? > semanage: error: unrecognized arguments: samba_share_t /path/to/share > > That and the following restorecon command can be replaced by a single shorter command, which also fixes the symptom: > > $ sudo chcon -R -t samba_share_t /p...
2018 May 04
0
Samba HOWTO wiki bug: chcon samba_share_t
On 05/04/2018 12:03 PM, Warren Young wrote: > ?there is a command down in section 2 that gives an error here on CentOS 7: > > $ sudo semanage fcontext ?at samba_share_t /path/to/share > ?noise noise noise? > semanage: error: unrecognized arguments: samba_share_t /path/to/share What is "noise" exactly?? I don't get errors from that command: # semanage fcontext -at samba_share_t /srv/samba # > That and the following restorecon com...
2018 May 04
0
Samba HOWTO wiki bug: chcon samba_share_t
...y 4, 2018 at 2:26 PM, Warren Young <warren at etr-usa.com> wrote: > On May 4, 2018, at 3:03 PM, Akemi Yagi <amyagi at gmail.com> wrote: >> >> On Fri, May 4, 2018 at 12:03 PM, Warren Young <warren at etr-usa.com> wrote: >>> >>> $ sudo chcon -R -t samba_share_t /path/to/share >> >> Updated the page as suggested. Thanks. > > Thanks! > > I now see another instance of this in section 3. Instead of copying the text verbatim, it should probably be: > > chcon -R -t samba_share_t /mnt/data > > ?in order to match the text...
2018 May 05
2
Samba HOWTO wiki bug: chcon samba_share_t
...t survive a relabel. You need to >> update the database first (semanage fcontext) and then let a relabel >> apply the new context. > Alright, then why do I get that error when I give the command from this morning?s wiki text, and how do I avoid it? # od -c sudo semanage fcontext ?at samba_share_t /path/to/share 0000000?? s?? u?? d?? o?????? s?? e?? m?? a?? n?? a?? g?? e f?? c 0000020?? o?? n?? t?? e?? x?? t???? 342 200 223?? a?? t?????? s a?? m 0000040?? b?? a?? _?? s?? h?? a?? r?? e?? _?? t?????? /?? p?? a t?? h 0000060?? /?? t?? o?? /?? s?? h?? a?? r?? e? \n You get the error because tha...
2017 Sep 23
2
more selinux problems ...
Hi, how do I allow lighttpd access to a directory like this: dr-xrwxr-x. lighttpd example unconfined_u:object_r:samba_share_t:s0 files_articles I tried to create and install a selinux module, and it didn?t work. The non-working module can not be removed, either: semodule -r lighttpd-files_articles.pp libsemanage.semanage_direct_remove_key: Unable to remove module lighttpd-files_articles.pp at priority 400. (No such file...
2016 Jul 05
3
How to have more than on SELinux context on a directory
Hello, I need to have the tftpdir_rw_t and samba_share_t SELinux context on the same directory. How can we do this? Is it feasible to have more than one SELinux context? Thanks, Bernard
2018 May 05
0
Samba HOWTO wiki bug: chcon samba_share_t
...ed to >>> update the database first (semanage fcontext) and then let a relabel >>> apply the new context. >> Alright, then why do I get that error when I give the command from this morning?s wiki text, and how do I avoid it? > > # od -c > sudo semanage fcontext ?at samba_share_t /path/to/share > 0000000 s u d o s e m a n a g e f c > 0000020 o n t e x t 342 200 223 a t s a m > 0000040 b a _ s h a r e _ t / p a t h > 0000060 / t o / s h a r e \n > >...
2010 May 31
1
ARGH... once again samba causes "permission" errors. SOLVED
...he context on the share path is probably not allowing samba. you can check the context of the path with the -Z switch ls: [root at nas samba]# ls -ldZ /mnt drwxr-xr-x root root system_u:object_r:mnt_t /mnt In this case the context is "mnt_t", you need to change the context to samba_share_t [root at nas samba]# chcon -t samba_share_t /mnt/nas [root at nas samba]# ls -adZ /mnt/nas drwxr-x--- nas nas system_u:object_r:samba_share_t /mnt/nas Now your share should both mount and allow the creation/deletion of folders/files. Warning: I am old, I learned system administration and pract...
2014 Mar 31
2
Centos and Selinux issue
...to Centos and I've a very small knowledge of selinux use. I can disable it, but I prefer take it on for study. I've a second mirrored device that I use for file sharing. This is the scenario: /dev/md2 mounted on /mnt/data To make samba working I must set the file context to the path at samba_share_t on /mnt/data. After this samba works. Now I'm setting up postgresql on the same machine, and for first disk size I must use /dev/md2. After configuring postgresql script to init the db, and setting up the alternative data path pointing to /mnt/data/pgsql/data, initdb or start postgresql fa...
2018 May 04
0
Samba HOWTO wiki bug: chcon samba_share_t
On May 4, 2018, at 4:11 PM, Louis Lagendijk <louis at fazant.net> wrote: > > The comment is correct: chcon will not survive a relabel. You need to > update the database first (semanage fcontext) and then let a relabel > apply the new context. Alright, then why do I get that error when I give the command from this morning?s wiki text, and how do I avoid it?
2008 Jul 13
1
Can an ISO be specified allow mount "setsebool -P allow_mount_iso=1" insted of "setsebool -P allow_mount_anyfile=1" SE context samba share
Summary: SELinux prevented mount from mounting on the file or directory "./Fedora-9-Everything-i386-DVD1.iso" (type "samba_share_t"). Detailed Description: SELinux prevented mount from mounting a filesystem on the file or directory "./Fedora-9-Everything-i386-DVD1.iso" of type "samba_share_t". By default SELinux limits the mounting of filesystems to only some files or directories (those with types th...
2016 Jul 07
2
How to have more than on SELinux context on a directory
...permissive I > can access it then I know Samba is properly configured. > > # getenforce > Enforcing > # ls -dZ /depot/tftp/ > drwxrwxrwx. root root system_u:object_r:tftpdir_rw_t:s0 /depot/tftp/ > > > And if I do it the other way around, give the directory a type > samba_share_t then the tftp clients are unable to push files. > > # getenforce > Enforcing > [root at CTSFILESRV01 depot]# ls -ldZ tftp/ > drwxrwxrwx. root root system_u:object_r:samba_share_t:s0 tftp/ > > > I would then to either create my own type or missing access rules as you >...