similar to: SELinux module

Displaying 20 results from an estimated 300 matches similar to: "SELinux module"

2016 Sep 16
0
SELinux module
I do not want to disable SELinux at large but only for a directory and its sub-directories. On Fri, Sep 16, 2016 at 8:31 AM, Eddie G. O'Connor Jr. <eoconnor25 at gmail.com > wrote: > Not sure about most others, but I was always told that you never disable > Selina. Of course that is in a business/corporate setting. If it's just > you at home with a few servers? Then
2012 Feb 16
3
Baffled by selinux
Apache DocumentRoot on an NFS directory: [root at localhost ~]# service httpd start Starting httpd: Warning: DocumentRoot [/home/www/html] does not exist Syntax error on line 292 of /etc/httpd/conf/httpd.conf: DocumentRoot must be a directory [FAILED] [root at localhost ~]# After some research, I found this (dated) link
2008 Oct 30
1
nfs mounted /home and selinux
I'm trying to set the context on an nfs mounted /home. I believe exactly like in Redhat's Deployment Guide at http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5.2/html/Deployment_Guide/ch45s02s03.html On my system running CentOS 5.2: $ ls -alZ /home drwxr-xr-x root root system_u:object_r:home_root_t . drwxr-xr-x root root system_u:object_r:root_t .. $ mount -t
2018 Apr 12
0
motion
Got a CentOS 7 box running motion. Selinux is complaining that one of the scripts motion runs is mislabeled. Here's what it is. system_u:object_r:nfs_t:s0 /home/motion/bin/on_move_end Now, ~motion is NFS mounted, and we've got use_nfs_home_dirs --> on, so what *would* the proper label be, or do I really need to create a policy for this? mark
2007 Dec 07
0
mounting nfs as httpd_sys_content_t under selinux
I have a NFS mount that I want apache to be able to serve files from. According to this doc: http://www.centos.org/docs/5/html/5.1/Deployment_Guide/rhlcommon-section-0097.html I should be able to mount it with a context that will allow apache to access it. But when I try the command they suggest: [root at vm-37:~] mount -t nfs -o \ context=system_u:object_r:httpd_sys_content_t \
2017 Oct 29
2
home on nfs
Jonathan Billings <billings at negate.org> writes: >> On Oct 27, 2017, at 10:21, hw <hw at adminart.net> wrote: >> >> Hi, >> >> I have the home directory of a user on an nfs server and mount it on a >> client. When the user logs in, they end up in the root directory rather >> than in their actual home directory and need to cd into it.
2017 Oct 30
3
home on nfs
Jonathan Billings <billings at negate.org> writes: > On Oct 28, 2017, at 23:15, hw <hw at adminart.net> wrote: >> >> Jonathan Billings <billings at negate.org> writes: >> >>>> On Oct 27, 2017, at 10:21, hw <hw at adminart.net> wrote: >>>> >>>> Hi, >>>> >>>> I have the home directory of a
2009 Oct 04
2
deliver stopped working
Hi: I have been using Dovecot for well over a year now and it has always worked with few problems. The mail setup is not simple... Postfix+MailScanner+ClamAV+Docvecot+MySql+postfix.admin... just to mention the major things. The system is CentOS 5.3 on VMware. The maildir is on an NFS share, index and control is local. About a month ago I thought I upgraded from 1.1.x to 1.2.x. by doing an
2010 Oct 15
1
NFS4 + SELinux
All test machines are CentOS 5.5 (RHEL subscriptions purchased). We've had NFS3 storage working fine and decided to try NFS4. We can mount an NFS4 share on our KVM host, but the SELinux file context on the mountpoint directory is magically changed from virt_image_t to nfs_t. Restorecon refuses to change it back. Adding the mount option context=system_u:object_r:virt_image_t on either server
2019 Jul 19
2
SELinux settings for directory shared via NFS and samba?
Hi, what do I need to do to share the same directory with both NFS and samba? SElinux requires 'samba_share_t' for samba and 'nfs_t' for NFS, and AFAIC I can't set both at the same time on a directory.
2017 Jun 06
1
PROPOSAL: addition to SecuringSSH HowTo
Hi, I propose to add a Q and A to the FAQ section of the SecuringSSH HowTo<https://wiki.centos.org/HowTos/Network/SecuringSSH> documenting the business of setting setsebool -P use_nfs_home_dirs 1 to allow public key authentication between machines that share nfs home directories as per https://www.centos.org/forums/viewtopic.php?t=49194 could I get editing rights to that page? Thanks
2019 Jul 19
1
SELinux settings for directory shared via NFS and samba?
> On Jul 19, 2019, at 8:27 AM, Leon Fauster via CentOS <centos at centos.org> wrote: > > Am 19.07.2019 um 14:51 schrieb hw <hw at gc-24.de>: >> Hi, >> >> what do I need to do to share the same directory with both NFS and samba? >> SElinux requires 'samba_share_t' for samba and 'nfs_t' for NFS, and AFAIC >> I can't set both at
2015 Jun 20
2
puppet files denied by SELinux
Hey folks, Ok so I'm having another issue with SELinux. However I think I'm pretty close to a solution and just need a nudge in the right directtion. I wrote a puppet module that gets systems into bacula backups. Part of the formula is to distribute key/cert pairs with permissions that allow bacula to read them so that bacula can talk to the host over TLS. It's pretty slick, I must
2008 Apr 28
0
RE: Newbie question - unable to start guest OS on Fedora 8 <solved>
OK, I managed to get past this problem. There were two issues - I did not have peth0 configured correctly (as you can see, the ifconfig output does not show a peth0). That was resolved by fixing my settings in the network manager. The second issue was that I don''t have a static IP address, so I selected the option for DHCP on wireless during the guest host setup. I switched to static IP
2016 Feb 29
1
Problems with CentOS 7 and X w/ nvidia
Ok, here's a bit more on the issues: I see in Xorg.0.log that it appears to have loaded the NVidia drivers I built from proprietary. But, and this may, or may not be significant, the user's home directory is, of course, NFS mounted. And his old machine that dies was running CentOS 5. Is it possible that some of the gnome settings are breaking things with CentOS 7's default gnome? If
2008 Jun 03
1
SELinux and samba/winbind w/ADS on RHEL 4.6
SELinux appears to be interfering with winbind's functionality. I have the lastest policy package installed: selinux-policy-targeted-1.17.30-2.149 which allegedly solves this problem according to the RedHat knowledge base, but clearly does not. I have to turn off SELinux by using setenforce 0 (permissive) to get winbind to work at all, and based on what I see in the log files,
2012 Mar 06
0
NFS Selinux issues
I'm having a strange problem with selinux and the mounting of a nfs directory. I'm specifying the security context as part of the mount command, yet the security context still shows nfs. The mount shows what the security context should be: [root at clienthost ~]# mount serverhost:/usr/local on /usr/local type nfs4
2019 Jul 19
0
SELinux settings for directory shared via NFS and samba?
Am 19.07.2019 um 14:51 schrieb hw <hw at gc-24.de>: > Hi, > > what do I need to do to share the same directory with both NFS and samba? > SElinux requires 'samba_share_t' for samba and 'nfs_t' for NFS, and AFAIC > I can't set both at the same time on a directory. Maybe samba_share_nfs boolean? (not tested) -- LF
2017 Jul 06
0
CentOS-announce Digest, Vol 149, Issue 2
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit https://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2017 Oct 27
13
home on nfs
Hi, I have the home directory of a user on an nfs server and mount it on a client. When the user logs in, they end up in the root directory rather than in their actual home directory and need to cd into it. The user can read and write to their home directory, so it kinda works fine --- but only kinda. When the user starts emacs, some of the settings in ~/.emacs are not applied, but the saved