Research
.
Skip Search Box

SELinux Mailing List

RE: how to add a user with rights to login via ssh on selinux?

From: Romix <romix_at_php.cd>
Date: Tue, 9 Sep 2003 16:47:23 +0200


> On Tue, 9 Sep 2003 23:47, Romix wrote:
> > sorry, i posted the wrong line, but sshd was running in the
> same context:
> > 23618 243 root:sysadm_r:sysadm_chkpwd_t /usr/sbin/sshd
> >
> > so i changed it (i executed "/etc/init.d/sshd start" as root from a
> > local login and not via ssh):
> > 24176 195 root:staff_r:staff_t /usr/sbin/sshd
>
> Firstly you should be sysadm_r:sysadm_t when you start
> daemons. Secondly you
> should use "run_init".
>
> Do the following:
> newrole -r sysadm_r
> run_init /etc/init.d/sshd start
>
> Then things should be fine.

ok, i think i understand now, that was the information missing :) now sshd is running in system_u:system_r:sshd_t context and my user can login :D

thanks a lot for your help.

cu, Romain

--
This message was distributed to subscribers of the selinux mailing list.
If you no longer wish to subscribe, send mail to majordomo@tycho.nsa.gov with
the words "unsubscribe selinux" without quotes as the message.
Received on Tue 9 Sep 2003 - 10:47:58 EDT
 

Date Posted: Jan 15, 2009 | Last Modified: Jan 15, 2009 | Last Reviewed: Jan 15, 2009

 
bottom

National Security Agency / Central Security Service