search for: samba_var_t

Displaying 10 results from an estimated 10 matches for "samba_var_t".

2011 Jul 14
0
SELinux Invalid Context for Samba
...The PID being reported with each log entry is ever changing and it does not run long enough to catch. Red Hat Enterprise Linux Server release 5.6 (Tikanga) Samba version: Version 3.5.4-0.70.el5_6.1 (installed samba3x rpm using yum) smbd[****]: file_contexts: invalid context system_u:object_r:samba_var_t:s0 The only entries I found with this samba_var_t set under /var were: system_u:object_r:samba_var_t ./spool/samba system_u:object_r:samba_var_t ./lib/samba system_u:object_r:samba_var_t ./lib/samba/browse.dat system_u:object_r:samba_var_t ./lib/samba/private I verified that all the...
2007 Mar 20
2
selinux ntp samba error message
...that ntpd and my timezone files were properly setup. Since this time, I've noticed the following errors: audit(1173310084.404:5): avc: denied { read } for pid=8634 comm="ntpd" name="unexpected.tdb" dev=md1 ino=147662 scontext=root:system_r:ntpd_t tcontext=root:object_r:samba_var_t tclass=file I've not successfully (so far) been able to find the selinux setting that is denying this access. I am running a reasonably standard (i.e. minimally customized) CentOS V4.4 system and have to believe there is a general change that should be made. Has anyone else seen these errors...
2020 Nov 03
3
ntp/chrony on AD DC and SELinux
Hi, the instructions for "Time Synchronisation - SELinux Labeling and Policy" on https://wiki.samba.org/index.php/Time_Synchronisation_-_SELinux_Labeling_and_Policy don't seem to work on CentOS 8. Using chrony I tried to adapt them (with very limited SELinux knowledge) like this: chcon -u system_u -t chronyd_exec_t /var/lib/samba/ntp_signd semanage fcontext -a -t chronyd_exec_t
2018 May 04
2
Samba HOWTO wiki bug: chcon samba_share_t
On May 4, 2018, at 5:13 PM, Gordon Messmer <gordon.messmer at gmail.com> wrote: > > On 05/04/2018 12:03 PM, Warren Young wrote: >> ?there is a command down in section 2 that gives an error here on CentOS 7: >> >> $ sudo semanage fcontext ?at samba_share_t /path/to/share >> ?noise noise noise? >> semanage: error: unrecognized arguments:
2018 May 05
0
Samba HOWTO wiki bug: chcon samba_share_t
...w is what I had for samba samba_etc_t samba_initrc_exec_t samba_log_t samba_net_exec_t samba_net_t samba_net_tmp_t samba_secrets_t samba_share_t samba_spool_t samba_unconfined_net_t samba_unconfined_script_exec_t samba_unconfined_script_t samba_unit_file_t samba_var_t sambagui_exec_t sambagui_t I tried a few boxes and I don't get that error -- Kind Regards Earl Ramirez
2020 Nov 03
0
ntp/chrony on AD DC and SELinux
...ype chronyd_t; type container_file_t; class sock_file write; class dir search; } allow chronyd_t container_file_t:dir search; allow chronyd_t container_file_t:sock_file write; ====================== Note: I use container_file_t because my Samba is containerized, but you should use samba_var_t since your Samba is running on the host /var/lib/samba directory.
2016 Aug 01
0
NT domain login no longer works after distro upgrade (samba 4.2.12 -> 4.3.11, 4.4.5)
...Fri Jul 22 09:45:06 2016 type=PROCTITLE msg=audit(1469195106.880:3563): proctitle="/usr/sbin/winbindd" type=PATH msg=audit(1469195106.880:3563): item=0 name="/var/lib/samba/private/msg.sock/1207" inode=2502647 dev=fd:00 mode=0140777 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:samba_var_t:s0 nametype=NORMAL type=CWD msg=audit(1469195106.880:3563):  cwd="/" type=SOCKADDR msg=audit(1469195106.880:3563): saddr=01002F7661722F6C69622F73616D62612F707269766174652F6D73672E736F636B2F3132303700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000...
2009 Dec 15
2
SerNet package spool directory
Hi Volker, It would be useful if your 3.3.9 build (currently in recent) included the /var/spool/samba directory - it just took me a while to figure out why Samba printing wasn't working on a new EL5 server ;-) Moray. "To err is human.? To purr, feline"
2006 May 05
2
SElinux and Samba
Ok, so there is not a problem with SElinux and Samba. But it is a pain to set up so it will work right. I finally figured out how to set up SE and Samba so you can be able to write and delete files. I found in one of that man pages "man samba_selinux", you can just disable SE for samba. I am sure there are other ways also but this is what I have found so far. I tried to just
2012 Nov 26
0
Installation and Setup of Samba4 AD DC on CentOS6
...mba4 installation and defined a set of rules to relabel the Samba4 directories acordingly. These are applied as follows: # semanage fcontext -a -t samba_initrc_exec_t "/etc/rc\.d/init\.d/samba4" # semanage fcontext -a -t samba_etc_t "/etc/samba4(/.*)?" # semanage fcontext -a -t samba_var_t "/var/lib/samba4(/.*)?" # semanage fcontext -a -t named_var_run_t "/var/lib/samba4/private/dns(/.*)?" # semanage fcontext -a -t named_conf_t "/var/lib/samba4/private/named.conf.*" # semanage fcontext -a -t named_conf_t "/var/lib/samba4/private/dns.keytab" # s...