Sponsored Content
Operating Systems Linux Red Hat Public file sharing on redhat Post 302527055 by mark54g on Thursday 2nd of June 2011 08:10:28 AM
Old 06-02-2011
Are you using an enforcing policy on SELinux? Is iptables configured?
 

8 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

file sharing

my computer and the rest of my network run Mac OS X , and i was wondering how or if your can transfer files from other computers with the Terminal. i also wanna know where i can download a free UNIX version and more on the sudo command (2 Replies)
Discussion started by: Pyrohotdog
2 Replies

2. UNIX for Advanced & Expert Users

file sharing

i want to share some file to some user of my group(there are many users in a perticular group). So how should i do that?And i m not a super user. (5 Replies)
Discussion started by: yogesh_powar
5 Replies

3. IP Networking

sharing of IP address for load sharing avoiding virtual server & redirection machine

I have RedHat 9.0 installed on three of my servers (PIII - 233MHz) and want that they share a common IP address so that any request made reaches each of the servers. Can anyone suggest how should I setup my LAN. I'm new to networking in Linux so please elaborate and would be thankful for a timely... (2 Replies)
Discussion started by: Rakesh Ranjan
2 Replies

4. UNIX for Dummies Questions & Answers

File sharing

I'm not sur how Im a new user (6 Replies)
Discussion started by: chris1982
6 Replies

5. UNIX for Advanced & Expert Users

secure file transfer with public key

Hi, I was provided with Server IP Username and Password (worked when tested basic FTP) Public key (GnuPG v1.0.6) They refuse when I send it using basic FTP and insists for encryption. I have Solaris 10 and Linux in my environment. How can I encrypt and send them securely?... (5 Replies)
Discussion started by: prvnrk
5 Replies

6. UNIX for Dummies Questions & Answers

file sharing

Hello all, Just curious. I have several unix echo commands(echo Y > file.txt) running in parallel(each directs a value of 'Y' to the same file). What happens if 2 echo's collide(trying to the write to the same file at the same time)? Not sure how unix deals with this. Thanks ... (1 Reply)
Discussion started by: robert4732
1 Replies

7. HP-UX

mount windows file sharing on hp-ux

Hi all, Can anyone teach me how to mount windows file sharing on hp-ux thanks (2 Replies)
Discussion started by: pantas manik
2 Replies

8. Shell Programming and Scripting

Wget for downloading a public file (stream) as mp4

I need a hint for using wget for getting a free content from a TV station that is streaming its material for a while until it appears on any video platform, that means no use of illegal methods, because it is on air, recently published and available. But reading the manual for wget I tried the... (5 Replies)
Discussion started by: 1in10
5 Replies
selinux(8)						SELinux Command Line documentation						selinux(8)

NAME
SELinux - NSA Security-Enhanced Linux (SELinux) DESCRIPTION
NSA Security-Enhanced Linux (SELinux) is an implementation of a flexible mandatory access control architecture in the Linux operating sys- tem. The SELinux architecture provides general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement(R), Role- Based Access Control, and Multi-Level Security. Background information and tech- nical documentation about SELinux can be found at http://www.nsa.gov/selinux. The /etc/selinux/config configuration file controls whether SELinux is enabled or disabled, and if enabled, whether SELinux operates in permissive mode or enforcing mode. The SELINUX variable may be set to any one of disabled, permissive, or enforcing to select one of these options. The disabled option completely disables the SELinux kernel and application code, leaving the system running without any SELinux protection. The permissive option enables the SELinux code, but causes it to operate in a mode where accesses that would be denied by pol- icy are permitted but audited. The enforcing option enables the SELinux code and causes it to enforce access denials as well as auditing them. Permissive mode may yield a different set of denials than enforcing mode, both because enforcing mode will prevent an operation from proceeding past the first denial and because some application code will fall back to a less privileged mode of operation if denied access. The /etc/selinux/config configuration file also controls what policy is active on the system. SELinux allows for multiple policies to be installed on the system, but only one policy may be active at any given time. At present, two kinds of SELinux policy exist: targeted and strict. The targeted policy is designed as a policy where most processes operate without restrictions, and only specific services are placed into distinct security domains that are confined by the policy. For example, the user would run in a completely unconfined domain while the named daemon or apache daemon would run in a specific domain tailored to its operation. The strict policy is designed as a pol- icy where all processes are partitioned into fine-grained security domains and confined by policy. It is anticipated in the future that other policies will be created (Multi-Level Security for example). You can define which policy you will run by setting the SELINUXTYPE environment variable within /etc/selinux/config. The corresponding policy configuration for each such policy must be installed in the /etc/selinux/SELINUXTYPE/ directories. A given SELinux policy can be customized further based on a set of compile-time tunable options and a set of runtime policy booleans. sys- tem-config-securitylevel allows customization of these booleans and tunables. Many domains that are protected by SELinux also include SELinux man pages explaining how to customize their policy. FILE LABELING
All files, directories, devices ... have a security context/label associated with them. These context are stored in the extended attributes of the file system. Problems with SELinux often arise from the file system being mislabeled. This can be caused by booting the machine with a non SELinux kernel. If you see an error message containing file_t, that is usually a good indicator that you have a serious problem with file system labeling. The best way to relabel the file system is to create the flag file /.autorelabel and reboot. system-config-securitylevel, also has this capability. The restorcon/fixfiles commands are also available for relabeling files. AUTHOR
This manual page was written by Dan Walsh <dwalsh@redhat.com>. SEE ALSO
booleans(8), setsebool(8), selinuxenabled(1), togglesebool(8), restorecon(8), setfiles(8), ftpd_selinux(8), named_selinux(8), rsync_selinux(8), httpd_selinux(8), nfs_selinux(8), samba_selinux(8), kerberos_selinux(8), nis_selinux(8), ypbind_selinux(8) FILES
/etc/selinux/config dwalsh@redhat.com 29 Apr 2005 selinux(8)
All times are GMT -4. The time now is 07:50 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy