Hallo,
ich habe eben unter CentOS 6.7 exakt nach Anleitung die Installation vorgenommen. OPSI startet und ich kann auch auf alle shares zugreifen .. bis auf die workbench, also auf /home/opsiproducts:
drwxrws---. 37 root pcpatch 4096 Oct 20 16:12 opsiproducts
[opsi_workbench]
available = yes
comment = opsi workbench
path = /home/opsiproducts
writeable = yes
invalid users = root
create mask = 0660
directory mask = 0770
Es kommt - ohne weitere Abfrage nach Userdaten - die Meldung, ich hätte die Berechtigung nicht.
Ich versuche von einem Window7 auf den Share zu kommen, in den Logs steht genau nichts ...
Wo kann ich schauen, was kann ich machen, hat bitte irgendjemand eine Idee?
Unter Debian hab ich opsi schon einige Male ebenso nach Anleitung zum Laufen gebracht, auch einige Sambas alleine rennen schon, aber diese Kombination unter CentOS macht mir eben graue Haare ...
Danke!
LG
Volker
Zugriff opsi_workbench
- SisterOfMercy
- Beiträge: 1556
- Registriert: 22 Jun 2012, 19:18
Re: Zugriff opsi_workbench
Try: setenforce 0
This sets selinux to permissive until the next reboot.
Also try: opsi-setup --set-rights
If it is selinux, you might have to set a boolean:
setsebool -P samba_export_all_rw on
This sets selinux to permissive until the next reboot.
Also try: opsi-setup --set-rights
If it is selinux, you might have to set a boolean:
setsebool -P samba_export_all_rw on
Bitte schreiben Sie Deutsch, when I'm responding in the German-speaking part of the forum!
Re: Zugriff opsi_workbench
Thanks a lot, setenforce 0 did the job.
(opsi-setup --set-rights is part of the installation guide, so this was excluded several times
)
(opsi-setup --set-rights is part of the installation guide, so this was excluded several times

- SisterOfMercy
- Beiträge: 1556
- Registriert: 22 Jun 2012, 19:18
Re: Zugriff opsi_workbench
So, it's SELinux.
To set selinux to permissive after a restart, edit /etc/selinux/config and set this:
SELINUX=permissive
But first try this one:
setsebool -P samba_export_all_rw on
You might want to make a SELinux policy:
yum install setroubleshoot-server
And after running the server for a while, you can make a policy for all exceptions that have been made:
cat /var/log/audit/audit.log | audit2allow -l -v -m local > opsi.te
checkmodule -M -m -o opsi.mod opsi.te
semodule_package -o opsi.pp -m opsi.mod
semodule -v -i opsi.pp
On CentOS 6 I only needed to set that samba boolean and make a tftp policy.
To set selinux to permissive after a restart, edit /etc/selinux/config and set this:
SELINUX=permissive
But first try this one:
setsebool -P samba_export_all_rw on
You might want to make a SELinux policy:
yum install setroubleshoot-server
And after running the server for a while, you can make a policy for all exceptions that have been made:
cat /var/log/audit/audit.log | audit2allow -l -v -m local > opsi.te
checkmodule -M -m -o opsi.mod opsi.te
semodule_package -o opsi.pp -m opsi.mod
semodule -v -i opsi.pp
On CentOS 6 I only needed to set that samba boolean and make a tftp policy.
Bitte schreiben Sie Deutsch, when I'm responding in the German-speaking part of the forum!