Displaying 20 results from an estimated 100 matches similar to: "SELinux & samba-dcerpcd"
2024 Jul 29
2
share enumeration, samba-dcerpcd, variable %i
hi, samba team and other,
client software calls samba and samba reads /etc/samba/smb.conf where
some parameter contains variable %i (client ip address), but when samba
calls samba-dcerpcd, it again reads /etc/samba/smb.conf where some
parameter contains variable %i and at that moment %i is not client ip
address, it is equal 0.0.0.0
for example I need client ip1 and client ip2 to get
2024 Jul 29
1
share enumeration, samba-dcerpcd, variable %i
Am 29.07.24 um 13:20 schrieb Zhuchenko Valery via samba:
> hi, samba team and other,
>
> client software calls samba and samba reads /etc/samba/smb.conf where
> some parameter contains variable %i (client ip address), but when samba
> calls samba-dcerpcd, it again reads /etc/samba/smb.conf where some
> parameter contains variable %i and at that moment %i is not client ip
2024 Jul 29
1
share enumeration, samba-dcerpcd, variable %i
"hosts allow" about access to browseable share, I need different shares
lists
29.07.2024 15:33, Christian Naumer via samba:
> Am 29.07.24 um 13:20 schrieb Zhuchenko Valery via samba:
>> hi, samba team and other,
>>
>> client software calls samba and samba reads /etc/samba/smb.conf where
>> some parameter contains variable %i (client ip address), but when
2024 Jul 29
1
share enumeration, samba-dcerpcd, variable %i
Am 29.07.24 um 13:48 schrieb Zhuchenko Valery via samba:
> "hosts allow" about access to browseable share, I need different shares
> lists
How about "access based share enum" as a Machine is also just a user you
could use the "valid users" option.
2024 Jul 29
1
share enumeration, samba-dcerpcd, variable %i
user may be same, but from client ip1 this user can't see shares, which
can see from client ip2.
need share enumeration by client ip
29.07.2024 16:20, Christian Naumer via samba ?????:
> Am 29.07.24 um 13:48 schrieb Zhuchenko Valery via samba:
>> "hosts allow" about access to browseable share, I need different
>> shares lists
>
> How about "access based
2024 Jul 29
1
[SPAM] Re: share enumeration, samba-dcerpcd, variable %i
Am 29.07.24 um 14:35 schrieb Zhuchenko Valery via samba:
> user may be same, but from client ip1 this user can't see shares, which
> can see from client ip2.
> need share enumeration by client ip
Have you checked if "hosts allow" in combination with "access based
share enum" does what you want?
2024 Jul 29
1
[SPAM] Re: share enumeration, samba-dcerpcd, variable %i
from ip1=192.168.222.96 and ip2=192.168.22.96 user zvn2 receive test in
list, hosts allow = 192.168.222.96 in config for share test and global
access based share enum = Yes, but I need share test in list only from
ip1=192.168.222.96
when ip1=192.168.222.96
$ smbclient -L 192.168.22.135 --use-kerberos=off -U zvn2%pppppppp -W .
?? ?Sharename?????? Type????? Comment
?? ?---------??????
2014 Dec 17
4
selinux-policy update resets /etc/selinux/targeted/contexts/files/file_contexts?
Hi,
On an internal webserver (latest C6) I want smb-access to /var/www/html/
In april I did
chcon -R -t public_content_rw_t /var/www/html/
setsebool -P allow_smbd_anon_write 1
setsebool -P allow_httpd_anon_write 1
echo "/var/www/html/ -- unconfined_u:object_r:public_content_rw_t:s0" >> /etc/selinux/targeted/contexts/files/file_contexts
After the latest round
2014 Dec 17
0
selinux-policy update resets /etc/selinux/targeted/contexts/files/file_contexts?
On 12/17/2014 05:07 AM, Patrick Bervoets wrote:
> Hi,
>
> On an internal webserver (latest C6) I want smb-access to /var/www/html/
> In april I did
> chcon -R -t public_content_rw_t /var/www/html/
> setsebool -P allow_smbd_anon_write 1
> setsebool -P allow_httpd_anon_write 1
> echo "/var/www/html/ --
>
2014 Dec 17
0
selinux-policy update resets /etc/selinux/targeted/contexts/files/file_contexts?
On Wed, December 17, 2014 05:07, Patrick Bervoets wrote:
> Hi,
>
> On an internal webserver (latest C6) I want smb-access to /var/www/html/
> In april I did
> chcon -R -t public_content_rw_t /var/www/html/
> setsebool -P allow_smbd_anon_write 1
> setsebool -P allow_httpd_anon_write 1
> echo "/var/www/html/ --
2012 Nov 22
0
Still cannot manage folders through Samba4 with SELinux samba_export_all_rw enabled
Hello,
I have Samba 4 installed with some correctly configured shares so I can
access them from my Windows box. It is a proven setup from an older
Fedora+Samba setup, though on that other machine I have SELinux
disabled. So I set samba_export_all_rw=1 to be able to access the shares
whose files and directories are labelled public_content_rw_t by issuing:
semanage fcontext -a -t
2016 Jul 08
0
How to have more than on SELinux context on a directory
Thanks Fabian,
That's what I need! A bit more open than I wish but it is ok.
One more thing... I got some problems to get the man page for
tftpd_selinux.
[ ]$ yum search tftpd_selinux
Loaded plugins: fastestmirror, langpacks
Determining fastest mirrors
Warning: No matches found for: tftpd_selinux
No matches found
[ ~]$ yum provides tftpd_selinux
Loaded plugins: fastestmirror, langpacks
2016 Jul 07
2
How to have more than on SELinux context on a directory
On 06/07/16 21:17, Bernard Fay wrote:
> I can access /depot/tftp from a tftp client but unable to do it from a
> Windows client as long as SELinux is enforced. If SELinux is permissive I
> can access it then I know Samba is properly configured.
>
> # getenforce
> Enforcing
> # ls -dZ /depot/tftp/
> drwxrwxrwx. root root system_u:object_r:tftpdir_rw_t:s0 /depot/tftp/
>
2019 Jul 19
1
SELinux settings for directory shared via NFS and samba?
> On Jul 19, 2019, at 8:27 AM, Leon Fauster via CentOS <centos at centos.org> wrote:
>
> Am 19.07.2019 um 14:51 schrieb hw <hw at gc-24.de>:
>> Hi,
>>
>> what do I need to do to share the same directory with both NFS and samba?
>> SElinux requires 'samba_share_t' for samba and 'nfs_t' for NFS, and AFAIC
>> I can't set both at
2007 Mar 13
0
Can't connect to Samba server from Windows XP box
Sorry for the novice question, but I am trying to set up my Linux box
(running Fedora Core 6) with Samba. On my Windows XP box, I can find my
Samba Server under my Workgroup, but when I try clicking on it, I get
the following error message:
"\\localhost is not accessible. You might not have permission to use
this network resource. Contact the administrator of this server to find
out if you
2008 Dec 17
1
Chroot_Vsftpd_with_non-system_users (Update)
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
Hi,
I've been working in the bash scripts used in the page
http://wiki.centos.org/HowTos/Chroot_Vsftpd_with_non-system_users
Some of the changes are:
- - Add vsftpd TLS support in the configuration. So USER and PASS don't be
clearly readable.
- - If SELinux is available, set the boolean allow_ftpd_anon_write to on
in the configuration
2014 Dec 17
0
selinux-policy update resets /etc/selinux/targeted/contexts/files/file_contexts?
On Wed, Dec 17, 2014 at 11:07:06AM +0100, Patrick Bervoets wrote:
> echo "/var/www/html/ -- unconfined_u:object_r:public_content_rw_t:s0" >> /etc/selinux/targeted/contexts/files/file_contexts
Next time try putting the local policy into:
/etc/selinux/targeted/contexts/files/file_contexts.local
... which isn't overwritten by package updates. This is what would
have
2025 Jan 16
1
Problems with rpcd helpers not restarting after config changes and updates
Hello lovely samba-people,
in the last year we had some problems with the rpcd helpers: they dont
restart after a config change or an upgrade. We think
https://lists.samba.org/archive/samba/2024-July/249470.html is a symptom
of it. Other errors included that samba-ad-dc did not work properly
until restarting the whole server. The upgrade to 4.21.3 took down our
whole ERP software, because
2024 Nov 13
1
tdb_expand overflow detected
Hello,
I'm using samba416-4.16.11 on FreeBSD 14.1 (on ZFS, in a jail, with quotas on those filesystems, etc)
I'm seeing these entries in my logs. Is this something which needs action? If not, I'll start ignoring them.
Nov 11 19:00:45 tm samba-dcerpcd[7373]: [2024/11/11 19:00:45.852391, 0] ../../lib/tdb_wrap/tdb_wrap.c:65(tdb_wrap_log)
Nov 11 19:00:45 tm samba-dcerpcd[7373]:
2023 Oct 01
3
rpc_pipe_open_ncalrpc: connect(/run/samba/ncalrpc/EPMAPPER) failed: No such file or directory
This question has already been asked in the past, but there was
no answer.
The above message is logged quite often in /var/log/samba/log.samba-dcerpcd.
This is a stand-alone anonymous read-only server.
Is it something to worry about? It smells like samba isn't working
properly.
If yes, how can I fix it?
If no, how can I stop samba from logging un-interesting messages?
What dcerpcd is