Sponsored Content
Top Forums UNIX for Dummies Questions & Answers Couldn't open status file /var/samba/STATUS.LCK Post 5158 by Neo on Wednesday 8th of August 2001 08:06:14 AM
Old 08-08-2001
Check Permissions First


(1) What is the UID of the samba daemon processes?

(2) What is the UID and GID of the directory where the LOCK file is located?

(3) What are the permissions of (2)?

All of these must be coordinated for samba (or any process) to read/write a LOCK file (or any file for that matter).
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

File status - open/close ??

Is there any commands in UNIX, like isopen(),isclose() to know whether a file has been opened for read/write purpose.? Thanks (3 Replies)
Discussion started by: Pal
3 Replies

2. Filesystems, Disks and Memory

HELP! The '/var/adm/message' file increase every few seconds???

Hi, guys, I have a big problem. I've got a sun solaris 4.1.4 workstation, and the /var/adm/message file will add one row every few seconds. It soon becomes a large file. I wander if there are some mistakes configuring the workstation. the /var/adm/message is as follow: ... (1 Reply)
Discussion started by: cloudsmell
1 Replies

3. UNIX for Dummies Questions & Answers

HELP! The '/var/adm/message' file increase every few seconds???

Hi, guys, I have a big problem. I've got a sun solaris 4.1.4 workstation, and the /var/adm/message file will add one row every few seconds. It becomes a large file in a short time. I wander if there are some mistakes configuring the workstation. the /var/adm/message is as follow: ... (3 Replies)
Discussion started by: cloudsmell
3 Replies

4. Shell Programming and Scripting

check the status and send an email with status

Hi, We have a text file which has the following data. ISA~00~ ~00~ ~ZZ~VISTN ~ZZ~U1CAD ~051227~183 7~U~00200~000011258~0~P~< GS~FA~EE05J~U1CAD~051227~1831~000011258~X~002002 ST~997~0001 AK1~SH~247 AK2~856~2470001 AK5~A AK2~856~2470002 AK5~A... (3 Replies)
Discussion started by: isingh786
3 Replies

5. Red Hat

Installing RedHat 8.0 onto Dell PowerEdge SC1425 - hdc: status error: status = 0x58

I have successfully installed RedHat 8.0 onto a Dell PowerEdge SC1425 today. This server has two SATA hard drives, and an IDE DVD-ROM drive. Using the following kernel parameters, i successfully installed across both hard drives from CD: ide0=0x1f0,0x3f6,14 vga=791 resolution=1024x768 expert... (5 Replies)
Discussion started by: fishsponge
5 Replies

6. Shell Programming and Scripting

how to detect port open status?

I write a script which will stop an application, then restart it. Sometimes it is succesful, sometimes not. The problem is, when stop the application, some ports are still listenning (or not released). When start the application, it reports that ports are used, and can't continues. I use... (1 Reply)
Discussion started by: rdcwayx
1 Replies

7. UNIX for Dummies Questions & Answers

302 server status code to 301/404 server status code

Hello, Sorry for my english. I have an arcade site. mydomain.com/game.html If database has the game name is good. mydomain.com/fd43f54.html if database has not the game name redirect to mydomain.com by 302 error code. if database has not the game name i want a 301/404 error code and no... (0 Replies)
Discussion started by: hoo
0 Replies

8. UNIX for Dummies Questions & Answers

Know File Status

Hi Guys, how to know the status of a file to whether it is copied partially from the source location or completly copied. Appreciate your quick reply on this. ---------- Post updated at 05:16 AM ---------- Previous update was at 04:34 AM ---------- #!/bin/ksh file_nm=$1 no_of_tries=5... (2 Replies)
Discussion started by: palanisvr
2 Replies

9. Programming

How to track table status delete/update/insert status in DB2 V10 z/os?

Dear Team I am using DB2 v10 z/os database . Need expert guidance to figure out best way to track table activities ( Ex Delete, Insert,Update ) Scenario We have a table which is critical and many developer/testing team access on daily basis . We had instance where some deleted... (1 Reply)
Discussion started by: Perlbaby
1 Replies

10. UNIX for Beginners Questions & Answers

How to see the status of all the ftp put & get files logs and curent ftp transfer status ?

How to see the status of all the ftp put & get files logs and curent ftp transfer status if any active ftp running in the background ? (2 Replies)
Discussion started by: i4ismail
2 Replies
winbind_selinux(8)					      SELinux Policy winbind						winbind_selinux(8)

NAME
winbind_selinux - Security Enhanced Linux Policy for the winbind processes DESCRIPTION
Security-Enhanced Linux secures the winbind processes via flexible mandatory access control. The winbind processes execute with the winbind_t SELinux type. You can check if you have these processes running by executing the ps com- mand with the -Z qualifier. For example: ps -eZ | grep winbind_t ENTRYPOINTS
The winbind_t SELinux type can be entered via the winbind_exec_t file type. The default entrypoint paths for the winbind_t domain are the following: /usr/sbin/winbindd PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux winbind policy is very flexible allowing users to setup their winbind processes in as secure a method as possible. The following process types are defined for winbind: winbind_helper_t, winbind_t Note: semanage permissive -a winbind_t can be used to make the process type winbind_t permissive. SELinux does not deny access to permis- sive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. winbind policy is extremely flexible and has several booleans that allow you to manipulate the policy and run winbind with the tightest access possible. If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow all daemons to write corefiles to /, you must turn on the daemons_dump_core boolean. Disabled by default. setsebool -P daemons_dump_core 1 If you want to enable cluster mode for daemons, you must turn on the daemons_enable_cluster_mode boolean. Enabled by default. setsebool -P daemons_enable_cluster_mode 1 If you want to allow all daemons to use tcp wrappers, you must turn on the daemons_use_tcp_wrapper boolean. Disabled by default. setsebool -P daemons_use_tcp_wrapper 1 If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default. setsebool -P nscd_use_shm 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the winbind_helper_t, win- bind_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the winbind_helper_t, winbind_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 MANAGED FILES
The SELinux process type winbind_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. auth_cache_t /var/cache/coolkey(/.*)? cluster_conf_t /etc/cluster(/.*)? cluster_var_lib_t /var/lib/pcsd(/.*)? /var/lib/cluster(/.*)? /var/lib/openais(/.*)? /var/lib/pengine(/.*)? /var/lib/corosync(/.*)? /usr/lib/heartbeat(/.*)? /var/lib/heartbeat(/.*)? /var/lib/pacemaker(/.*)? cluster_var_run_t /var/run/crm(/.*)? /var/run/cman_.* /var/run/rsctmp(/.*)? /var/run/aisexec.* /var/run/heartbeat(/.*)? /var/run/cpglockd.pid /var/run/corosync.pid /var/run/rgmanager.pid /var/run/cluster/rgmanager.sk ctdbd_var_lib_t /var/lib/ctdb(/.*)? /var/lib/ctdbd(/.*)? ctdbd_var_t /var/ctdb(/.*)? faillog_t /var/log/btmp.* /var/log/faillog.* /var/log/tallylog.* /var/run/faillock(/.*)? krb5_host_rcache_t /var/cache/krb5rcache(/.*)? /var/tmp/nfs_0 /var/tmp/DNS_25 /var/tmp/host_0 /var/tmp/imap_0 /var/tmp/HTTP_23 /var/tmp/HTTP_48 /var/tmp/ldap_55 /var/tmp/ldap_487 /var/tmp/ldapmap1_0 krb5_keytab_t /etc/krb5.keytab /etc/krb5kdc/kadm5.keytab /var/kerberos/krb5kdc/kadm5.keytab root_t / /initrd samba_log_t /var/log/samba(/.*)? samba_secrets_t /etc/samba/smbpasswd /etc/samba/passdb.tdb /etc/samba/MACHINE.SID /etc/samba/secrets.tdb samba_var_t /var/nmbd(/.*)? /var/lib/samba(/.*)? /var/cache/samba(/.*)? /var/spool/samba(/.*)? smbd_tmp_t smbd_var_run_t /var/run/samba(/.*)? /var/run/samba/smbd.pid /var/run/samba/brlock.tdb /var/run/samba/locking.tdb /var/run/samba/gencache.tdb /var/run/samba/sessionid.tdb /var/run/samba/share_info.tdb /var/run/samba/connections.tdb user_home_t /home/[^/]*/.+ user_tmp_t /var/run/user(/.*)? /tmp/hsperfdata_root /var/tmp/hsperfdata_root /tmp/gconfd-.* winbind_log_t winbind_var_run_t /var/run/winbindd(/.*)? /var/run/samba/winbindd(/.*)? /var/lib/samba/winbindd_privileged(/.*)? /var/cache/samba/winbindd_privileged(/.*)? FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux winbind policy is very flexible allowing users to setup their winbind processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the winbind, if you wanted to store files with these types in a diffent paths, you need to exe- cute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t winbind_exec_t '/srv/winbind/content(/.*)?' restorecon -R -v /srv/mywinbind_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for winbind: winbind_exec_t - Set files with the winbind_exec_t type, if you want to transition an executable to the winbind_t domain. winbind_helper_exec_t - Set files with the winbind_helper_exec_t type, if you want to transition an executable to the winbind_helper_t domain. winbind_log_t - Set files with the winbind_log_t type, if you want to treat the data as winbind log data, usually stored under the /var/log directory. winbind_var_run_t - Set files with the winbind_var_run_t type, if you want to store the winbind files under the /run or /var/run directory. Paths: /var/run/winbindd(/.*)?, /var/run/samba/winbindd(/.*)?, /var/lib/samba/winbindd_privileged(/.*)?, /var/cache/samba/winbindd_privi- leged(/.*)? Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), winbind(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8), winbind_helper_selinux(8) winbind 14-06-10 winbind_selinux(8)
All times are GMT -4. The time now is 02:20 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy