Re: Getting kmotion under selinux's control.

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

On 06/24/2011 12:07 AM, Daniel B. Thurman wrote:

> Compiling targeted kmotionApache module
> /usr/bin/checkmodule:  loading policy configuration from
> tmp/kmotionApache.tmp
> /usr/bin/checkmodule:  policy configuration loaded
> /usr/bin/checkmodule:  writing binary representation (version 10) to
> tmp/kmotionApache.mod
> Creating targeted kmotionApache.pp policy package
> rm tmp/kmotionApache.mod.fc tmp/kmotionApache.mod
> =======================================
> These files were created:
> + kmotionApache.if   (0 length file)
> + kmotionApache.fc  (0 length file)
> + kmotionApache.pp (binary file)
> 
> So at this point, I do not want to proceed until I am certain
> that I am getting the right results....  I cannot check out
> kmotionApache.pp since it is a binary file...

This looks ok to me.


>> sudo semodule myapache.pp
>>
>> service httpd stop
>> rm -rf /dev/shm/kmotion_ramdisk
>> service httpd start
>>
>> If you would implement that policy then httpd_t would be allowed to
>> create dirs and files in /dev/shm and it would create them with type
>> httpd_tmpfs_t automatically.
> 
> 
> --
> selinux mailing list
> selinux@xxxxxxxxxxxxxxxxxxxxxxx
> https://admin.fedoraproject.org/mailman/listinfo/selinux

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.16 (GNU/Linux)
Comment: Using GnuPG with Fedora - http://enigmail.mozdev.org/

iEYEARECAAYFAk4DvVwACgkQMlxVo39jgT83RACaA9u7zXIUpaRccetihckZQEUA
9ykAn1ciaYuBvPePsSmkPt34UahVTKyj
=DzLi
-----END PGP SIGNATURE-----
--
selinux mailing list
selinux@xxxxxxxxxxxxxxxxxxxxxxx
https://admin.fedoraproject.org/mailman/listinfo/selinux


[Index of Archives]     [Fedora Users]     [Fedora Desktop]     [Big List of Linux Books]     [Yosemite News]     [Yosemite Campsites]     [KDE Users]     [Gnome Users]

  Powered by Linux