Displaying 20 results from an estimated 4000 matches similar to: "How to have more than on SELinux context on a directory"
2016 Jul 05
4
How to have more than on SELinux context on a directory
????????? ???????? ????? 2016-07-05 19:58:
>> I need to have the tftpdir_rw_t and samba_share_t SELinux context
>> on
>> the same directory.
>>
>> How can we do this? Is it feasible to have more than one SELinux
>> context?
>
> I don't think it's possible/feasible.
> You'd probably need to add a new type and necessary rules to your
2016 Jul 06
2
How to have more than on SELinux context on a directory
> If I understand well, I could add a type to another type?!?!?!
No.
The default targeted policy is mostly about Type Enforcement. Quote from
the manual:
"All files and processes are labeled with a type: types define a SELinux
domain for processes and a SELinux type for files. SELinux policy rules
define how types access each other, whether it be a domain accessing a
type, or a
2016 Jul 06
0
How to have more than on SELinux context on a directory
If I understand well, I could add a type to another type?!?!?! If that is
the case, I did not know about it.... like many things in the SELinux
world. It is so complex and so badly documented. :-(
On Tue, Jul 5, 2016 at 1:24 PM, ????????? ???????? <nevis2us at infoline.su>
wrote:
> ????????? ???????? ????? 2016-07-05 19:58:
>
>> I need to have the tftpdir_rw_t and
2016 Jul 07
2
How to have more than on SELinux context on a directory
On 06/07/16 21:17, Bernard Fay wrote:
> I can access /depot/tftp from a tftp client but unable to do it from a
> Windows client as long as SELinux is enforced. If SELinux is permissive I
> can access it then I know Samba is properly configured.
>
> # getenforce
> Enforcing
> # ls -dZ /depot/tftp/
> drwxrwxrwx. root root system_u:object_r:tftpdir_rw_t:s0 /depot/tftp/
>
2016 Jul 06
0
How to have more than on SELinux context on a directory
I can access /depot/tftp from a tftp client but unable to do it from a
Windows client as long as SELinux is enforced. If SELinux is permissive I
can access it then I know Samba is properly configured.
# getenforce
Enforcing
# ls -dZ /depot/tftp/
drwxrwxrwx. root root system_u:object_r:tftpdir_rw_t:s0 /depot/tftp/
And if I do it the other way around, give the directory a type
samba_share_t then
2016 Jul 05
0
How to have more than on SELinux context on a directory
> I need to have the tftpdir_rw_t and samba_share_t SELinux context
> on
> the same directory.
>
> How can we do this? Is it feasible to have more than one SELinux
> context?
I don't think it's possible/feasible.
You'd probably need to add a new type and necessary rules to your local
policy.
Or add missing allow rules to an existing type (tftpdir_rw_t or
2017 Sep 23
2
more selinux problems ...
Hi,
how do I allow lighttpd access to a directory like this:
dr-xrwxr-x. lighttpd example unconfined_u:object_r:samba_share_t:s0 files_articles
I tried to create and install a selinux module, and it didn?t work.
The non-working module can not be removed, either:
semodule -r lighttpd-files_articles.pp
libsemanage.semanage_direct_remove_key: Unable to remove module lighttpd-files_articles.pp at
2016 Jul 08
0
How to have more than on SELinux context on a directory
Thanks Fabian,
That's what I need! A bit more open than I wish but it is ok.
One more thing... I got some problems to get the man page for
tftpd_selinux.
[ ]$ yum search tftpd_selinux
Loaded plugins: fastestmirror, langpacks
Determining fastest mirrors
Warning: No matches found for: tftpd_selinux
No matches found
[ ~]$ yum provides tftpd_selinux
Loaded plugins: fastestmirror, langpacks
2014 Mar 31
2
Centos and Selinux issue
Hi list,
I'm new to Centos and I've a very small knowledge of selinux use.
I can disable it, but I prefer take it on for study.
I've a second mirrored device that I use for file sharing.
This is the scenario:
/dev/md2 mounted on /mnt/data
To make samba working I must set the file context to the path at
samba_share_t on /mnt/data. After this samba works.
Now I'm setting up
2009 Mar 19
1
SELinux - different context on subdirectories
Hi all,
I have created a directory /srv with the following SELinux context:
system_u:object_r:var_t
Now I want to create a subdirectory within /srv which should get a
different context. So I tried to set e.g.:
semanage fcontext -a -t samba_share_t /srv/samba
/sbin/restorecon -v /srv/samba
but the context is always reset to:
system_u:object_r:var_t
What am I missing?
Best Regards
Marcus
2017 Oct 09
3
Samba won't start on Centos 7.3.1611
Hi folks,
I've been googling for an hour on this which seems to be awfully
basic. But I cannot find anything definitive.
[root at centos-gig ~]# systemctl enable smb.service
Failed to execute operation: Access denied
[root at centos-gig ~]# setenforce 0
[root at centos-gig ~]# systemctl enable smb.service
Failed to execute operation: No such file or directory
Have tried things like :
chcon
2019 Jul 19
2
SELinux settings for directory shared via NFS and samba?
Hi,
what do I need to do to share the same directory with both NFS and samba?
SElinux requires 'samba_share_t' for samba and 'nfs_t' for NFS, and AFAIC
I can't set both at the same time on a directory.
2010 Jul 23
1
postgresql copy to and selinux
I need to run a "copy table to '/home/user/dir/copy.txt';" but I get
permission denied. Filesystem dir modes are ok and I get no event
logged in audit.log, but if I setenforce 0, I can do the copy. This
explains auditd silence:
# sesearch --audit |egrep postgres.*home
dontaudit postgresql_t user_home_dir_t : dir { getattr search };
dontaudit postgresql_t home_root_t : dir
2018 May 04
4
Samba HOWTO wiki bug: chcon samba_share_t
In this wiki article:
https://wiki.centos.org/HowTos/SetUpSamba
?there is a command down in section 2 that gives an error here on CentOS 7:
$ sudo semanage fcontext ?at samba_share_t /path/to/share
?noise noise noise?
semanage: error: unrecognized arguments: samba_share_t /path/to/share
That and the following restorecon command can be replaced by a single shorter command, which
2018 May 04
2
Samba HOWTO wiki bug: chcon samba_share_t
On May 4, 2018, at 5:13 PM, Gordon Messmer <gordon.messmer at gmail.com> wrote:
>
> On 05/04/2018 12:03 PM, Warren Young wrote:
>> ?there is a command down in section 2 that gives an error here on CentOS 7:
>>
>> $ sudo semanage fcontext ?at samba_share_t /path/to/share
>> ?noise noise noise?
>> semanage: error: unrecognized arguments:
2016 Aug 16
2
Need SELinux help
Hi All,
Fedora Core 24, x64
samba-4.4.5-1.fc24.x86_64
I am using the following direction to set up SELinux with Samba:
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Managing_Confined_Services/sect-Managing_Confined_Services-Samba-Configuration_examples.html
to set up SELinux with Samba
1) I created a directory called /export
# ls -al /export
total 28
2013 Nov 16
1
(no subject)
[root at ipa tftpboot]# semanage fcontext -l | grep tftp
/tftpboot directory
system_u:object_r:tftpdir_t:s0
/tftpboot/.* all files
system_u:object_r:tftpdir_t:s0
/usr/sbin/atftpd regular file
system_u:object_r:tftpd_exec_t:s0
/usr/sbin/in\.tftpd regular
2017 Oct 03
2
Please criticize my smb.conf
On 10/03/2017 05:33 AM, Rowland Penny via samba wrote:
> Sorry if some of these sound like teaching your grandmother to suck
> eggs, but it is better to say them than not;-)
>
> Rowland
Hi Rowland,
I appreciate the the help! You did exactly what I
ask for, which was to let it rip.
I will have to read over slowly several times. Be nice
to disable winbind too.
My ego
2019 Jul 19
1
SELinux settings for directory shared via NFS and samba?
> On Jul 19, 2019, at 8:27 AM, Leon Fauster via CentOS <centos at centos.org> wrote:
>
> Am 19.07.2019 um 14:51 schrieb hw <hw at gc-24.de>:
>> Hi,
>>
>> what do I need to do to share the same directory with both NFS and samba?
>> SElinux requires 'samba_share_t' for samba and 'nfs_t' for NFS, and AFAIC
>> I can't set both at
2018 May 04
2
Samba HOWTO wiki bug: chcon samba_share_t
On May 4, 2018, at 3:03 PM, Akemi Yagi <amyagi at gmail.com> wrote:
>
> On Fri, May 4, 2018 at 12:03 PM, Warren Young <warren at etr-usa.com> wrote:
>>
>> $ sudo chcon -R -t samba_share_t /path/to/share
>
> Updated the page as suggested. Thanks.
Thanks!
I now see another instance of this in section 3. Instead of copying the text verbatim, it should