similar to: CentOS 7 samba server + mac client problems

Displaying 20 results from an estimated 4000 matches similar to: "CentOS 7 samba server + mac client problems"

2017 Jan 03
1
CentOS 7 samba server + mac client problems
> On Jan 3, 2017, at 1:24 PM, Chris Murphy <lists at colorremedies.com> wrote: > > Only Mac clients are affected? Have you tested a Linux (e.g. Fedora 25 > live OS would do) client? > > It's necessary for all files to have selinux context > system_u:object_r:samba_share_t:s0. You can either user chcon -R to > apply it recursively to a particular directory
2018 May 30
1
CESA-2018:1318 Important CentOS 7 kernel Security Update
CentOS Errata and Security Advisory 2018:1318 Important Upstream details at : https://access.redhat.com/errata/RHSA-2018:1318 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: af10287508a7362f9c018b0e6c59ba7bc608260adff8bacbbd9ece097f74742b kernel-3.10.0-862.2.3.el7.x86_64.rpm
2018 May 30
1
CESA-2018:1318 Important CentOS 7 kernel Security Update
CentOS Errata and Security Advisory 2018:1318 Important Upstream details at : https://access.redhat.com/errata/RHSA-2018:1318 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: af10287508a7362f9c018b0e6c59ba7bc608260adff8bacbbd9ece097f74742b kernel-3.10.0-862.2.3.el7.x86_64.rpm
2017 Oct 22
2
Areca RAID controller on latest CentOS 7 (1708 i.e. RHEL 7.4) kernel 3.10.0-693.2.2.el7.x86_64
-----Original Message----- From: CentOS [mailto:centos-bounces at centos.org] On Behalf Of Noam Bernstein Sent: Sunday, October 22, 2017 8:54 AM To: CentOS mailing list <centos at centos.org> Subject: [CentOS] Areca RAID controller on latest CentOS 7 (1708 i.e. RHEL 7.4) kernel 3.10.0-693.2.2.el7.x86_64 > Is anyone running any Areca RAID controllers with the latest CentOS 7 kernel, >
2015 Dec 10
2
when RedHat makes patches for only some versions
I guess this is really a RedHat, not CentOS question, but I?m hoping that someone here will be familiar enough with the upstream policy to have some useful information. How does RedHat decide which versions to release patches for, e.g. https://access.redhat.com/security/cve/CVE-2015-7613 <https://access.redhat.com/security/cve/CVE-2015-7613> which has only a RH7 erratum, not 6? And are
2015 Dec 10
2
when RedHat makes patches for only some versions
> On Dec 10, 2015, at 10:40 AM, Leon Fauster <leonfauster at googlemail.com> wrote: > > Am 10.12.2015 um 16:16 schrieb Noam Bernstein <noam.bernstein at nrl.navy.mil>: >> I guess this is really a RedHat, not CentOS question, but I?m hoping that someone here will be familiar enough with the upstream policy to have some useful information. >> >> How does
2017 Nov 15
6
run bash <filename> from cron
This might be a bit OT, but I've never had to do this before and what I've googled doesn't seem to be working. I have an ansible playbook that I'm working on that I want to run as a cronjob.? One task I'm having trouble with is where I have a text file with lines like: rd.pl "blah blah" rd.pl "blah blah blah" This text file has to be 'executed'
2017 May 04
4
Centos 7 Samba - all shares read only
I few weeks back my server started having a problem where all shares are now readonly. AFAIK nothing has changed except a 'yum update' which was probably around the same time. Everyone still has the shares on their Win7 PC's and can see the contents. However, if they try to open a file it opens read only. If the try to create a new file (e.g. right click -> New -> Text
2010 May 31
1
ARGH... once again samba causes "permission" errors. SOLVED
Ok, I was able to fix both of my problems and they are both related to SELinux problems First: I am assuming that you are like me and that you have an excellent background in systems administration (I teach it at a university for a living.) So you've configured chmod permissions and chown user and group ownerships on directories and files to correctly allow the desired access. You have
2017 Sep 23
2
more selinux problems ...
Hi, how do I allow lighttpd access to a directory like this: dr-xrwxr-x. lighttpd example unconfined_u:object_r:samba_share_t:s0 files_articles I tried to create and install a selinux module, and it didn?t work. The non-working module can not be removed, either: semodule -r lighttpd-files_articles.pp libsemanage.semanage_direct_remove_key: Unable to remove module lighttpd-files_articles.pp at
2016 Jul 06
2
How to have more than on SELinux context on a directory
> If I understand well, I could add a type to another type?!?!?! No. The default targeted policy is mostly about Type Enforcement. Quote from the manual: "All files and processes are labeled with a type: types define a SELinux domain for processes and a SELinux type for files. SELinux policy rules define how types access each other, whether it be a domain accessing a type, or a
2016 Jul 07
2
How to have more than on SELinux context on a directory
On 06/07/16 21:17, Bernard Fay wrote: > I can access /depot/tftp from a tftp client but unable to do it from a > Windows client as long as SELinux is enforced. If SELinux is permissive I > can access it then I know Samba is properly configured. > > # getenforce > Enforcing > # ls -dZ /depot/tftp/ > drwxrwxrwx. root root system_u:object_r:tftpdir_rw_t:s0 /depot/tftp/ >
2009 Feb 06
1
Darned thing is suddenly failing. We had a reboot last night, and I changed a couple of files today too, so either one could somehow be responsible. But I can''t figure out how from this crash. First I noticed that my changes weren''t updating. Then I noticed that puppet wasn''t running. Then I found that it won''t, in fact, run. /selinux contains only a
2011 Apr 25
2
Samba can't access dir - SELinux problem?
Hello, I was using CentOS 5.5 as a "playground" VM at my WinXP notebook and now I'm migrating to a new CentOS 5.6 install and everything has worked well - except samba. I have this very permissive config to export my ~/src dir: # cat /etc/samba/smb.conf [global] guest ok = yes guest account = afarber security = share hosts allow = 172.16.6. 127.0.0.1 [src]
2009 Mar 19
1
SELinux - different context on subdirectories
Hi all, I have created a directory /srv with the following SELinux context: system_u:object_r:var_t Now I want to create a subdirectory within /srv which should get a different context. So I tried to set e.g.: semanage fcontext -a -t samba_share_t /srv/samba /sbin/restorecon -v /srv/samba but the context is always reset to: system_u:object_r:var_t What am I missing? Best Regards Marcus
2020 Jun 17
4
Blog article about the state of CentOS
Once upon a time, Noam Bernstein <noam.bernstein at nrl.navy.mil> said: > Of course. My only question is whether the observation that the gap for CentOS 8 is indeed larger than we have come to be used to for CentOS 7. So, I took a look... and the answer is "it's not" (with a small sample set). I took dates from Wikipedia for RHEL and the archived release notes for
2017 Sep 04
5
selinux denial of cgi script with httpd using ssl
Thanks for your help. I did pick up an additional entry in the audit file : type=AVC msg=audit(1504561395.709:10196): avc: denied { execute } for pid=19163 comm="/usr/sbin/httpd" name="s.check.cgi" dev="dm-0" ino=537182029 scontext=system_u:system_r:httpd_t:s0 tcontext=unconfined_u:object_r:httpd_sys_content_t:s0 tclass=file Unfortunately, I am not sure how the
2011 Jan 31
1
Squid and SELinux
Hi. I'm trying to setup squid with SELinux, the problem i encounter is taht i want to add another directory for cache, in this system we have a home partition with huge space, i create a squid dir and add the path with semanage: semanage fcontext -a -t squid_cache_t '/home/squid(/.*)?' i check the files and are in the good context: drwxr-xr-x squid squid
2017 Feb 10
2
chcon failed to change context Permission denied
Hi, I'm confused, why can root not change context of a directory ? I've moved a mysql dir from /var/lib to another drive. But running sudo chcon -R -t mysqld_t ./mysql Yields a screen full of messages such as chcon: failed to change context of ?schema_table_lock_waits.frm? to ?system_u:object_r:mysqld_t:s0?: Permission denied (and yes, mysql was shut down before the move and is till
2017 Oct 23
2
Unable to apply mysqld_db_t to mysql directory
Thanks, I managed to fix /var/lib/mysql # ls -ldZ /var/lib/mysql drwxr-xr-x. mysql mysql system_u:object_r:mysqld_db_t:s0 /var/lib/mysql To fix it, I tried: semanage fcontext -d -e /var/lib/mysql this command returned: KeyError: /var/lib/mysql I tried restorecon anyway: restorecon -Rv /var/lib/mysql But not better: ls -ldZ /var/lib/mysql drwxr-xr-x. mysql mysql system_u:object_r:var_lib_t:s0