SCIENTIFIC-LINUX-USERS Archives

February 2011

SCIENTIFIC-LINUX-USERS@LISTSERV.FNAL.GOV

Options: Use Monospaced Font
Show Text Part by Default
Condense Mail Headers

Message: [<< First] [< Prev] [Next >] [Last >>]
Topic: [<< First] [< Prev] [Next >] [Last >>]
Author: [<< First] [< Prev] [Next >] [Last >>]

Print Reply
Sender:
Mailling list for Scientific Linux users worldwide <[log in to unmask]>
Date:
Thu, 3 Feb 2011 12:34:06 -0800
MIME-version:
1.0 (Apple Message framework v1082)
Reply-To:
Don Krause <[log in to unmask]>
Content-type:
multipart/signed; micalg=sha1; protocol="application/pkcs7-signature"; boundary=Apple-Mail-25-630467019
Subject:
From:
Don Krause <[log in to unmask]>
In-Reply-To:
Comments:
To: scientific-linux-users <[log in to unmask]>
Parts/Attachments:
text/plain (1084 bytes) , smime.p7s (4 kB)
Ok, this is definitely a bug. Well 2 actually.

But It doesn't appear in the publicly accessible bugzilla at RH.

Package ypbind actually depends on policycoreutils-python.

A fresh install of SL6 Beta1, using "Software Development Workstation", and selecting NIS under "Use Network Login", fails
to install policycoreutils-python, which contains "sesetbool". "sesetbool" is called by /etc/init.d/ypbind to allow ypbind access.

Installing as "Basic Server" at least includes policycoreutils-python.

Unfortunately, bug number 2, is that "sesetbool allow_ypbind=1" doesn't work, since the default selinux policy doesn't have
"allow_ypbind"

I doubt this is a SL bug, but I'm not totally sure. Should I file this with RH, or is this an SL issue?

Thanks very much!

--
Don Krause                                                                   
Head Systems Geek, 
Waver of Deceased Chickens.
Optivus Proton Therapy, Inc.
P.O. Box 608
Loma Linda, California 92354
909.799.8327 Tel
909.799.8366 Fax
[log in to unmask]
www.optivus.com
"This message represents the official view of the voices in my head."








ATOM RSS1 RSS2