SCIENTIFIC-LINUX-USERS Archives

December 2013

SCIENTIFIC-LINUX-USERS@LISTSERV.FNAL.GOV

Options: Use Monospaced Font
Show Text Part by Default
Show All Mail Headers

Message: [<< First] [< Prev] [Next >] [Last >>]
Topic: [<< First] [< Prev] [Next >] [Last >>]
Author: [<< First] [< Prev] [Next >] [Last >>]

Print Reply
Subject:
From:
Reply To:
Date:
Mon, 16 Dec 2013 03:52:09 -0800
Content-Type:
text/plain
Parts/Attachments:
text/plain (52 lines)
On 2013/12/16 02:48, David Sommerseth wrote:
> On 15. des. 2013 03:13, jdow wrote:
>> On 2013/12/14 18:05, S.Tindall wrote:
>>> On Sat, 2013-12-14 at 17:36 -0800, jdow wrote:
>>>> I kinda wondered if somebody here had an idea.
>>>>
>>>> Ah well....
>>>> {o.o}
>>>
>>> I would start with:
>>>
>>>    # restorecon -vr /etc/ddclient*
>>>    # restorecon -vr /var/cache/ddclient
>>>
>>> and then retest in permissive mode.
>>>
>>>    # setenforce 0
>>>
>>> Steve
>>>
>>
>> More or less been there done that.
>>
>> "restorecon -r /var" took a bit longer, and fixed one other unrelated
>> file. But the basic problem persisted.
>
> Most likely the EPEL package does not include a proper file context for
> the /var/cache/ddclient directory.
>
> As a quick-fix, which I believe should be fairly safe, you can add the
> dhcpc_t security context to that directory.  Just run as root:
>
>     # semanage fcontext -a -t dhcpc_t '/var/cahce/ddclient(/.*)?'
>
> Then you can try the restorecon command again and see if it helps.
>
>
> --
> kind regards,
>
> David Sommerseth

I think I'll wait a little bit pending a reply from the SELinux guru. It
looks like one of those hard to undo things that makes going forward
cleanly very awkward.

It is something akin to what I had figured trying.

Thanks for providing precise syntax for me.

{^_^}

ATOM RSS1 RSS2