Skip to content

Commit

Permalink
fixes for CentOS 7
Browse files Browse the repository at this point in the history
  • Loading branch information
Thomas Lange committed May 15, 2015
1 parent d3202cf commit 4619c2b
Show file tree
Hide file tree
Showing 3 changed files with 9 additions and 5 deletions.
4 changes: 1 addition & 3 deletions examples/simple/files/etc/selinux/config/CENTOS
Expand Up @@ -3,12 +3,10 @@
# enforcing - SELinux security policy is enforced.
# permissive - SELinux prints warnings instead of enforcing.
# disabled - No SELinux policy is loaded.
SELINUX=disabled
SELINUX=enforcing
# SELINUXTYPE= can take one of these two values:
# targeted - Only targeted network daemons are protected.
# strict - Full SELinux protection.
# mls - Multi Level Security protection.
SELINUXTYPE=targeted
# SETLOCALDEFS= Check local definition changes
SETLOCALDEFS=0

7 changes: 5 additions & 2 deletions examples/simple/package_config/CENTOS
Expand Up @@ -4,7 +4,7 @@ core
PACKAGES yumgroup XORG
#gnome-desktop base-x # slc5/CentOS 5
#basic-desktop x11 fonts #slc6/CentOS 6
gnome # CentOS 7
gnome-desktop # CentOS 7

PACKAGES yumi
authconfig
Expand All @@ -22,4 +22,7 @@ screen
unzip
which
nfs-utils
sendmail
pakchois
ncurses-base # currently missing in the base file

#sendmail # only for C5 and C6
3 changes: 3 additions & 0 deletions examples/simple/scripts/CENTOS/10-security
@@ -1,6 +1,7 @@
#! /bin/bash

# (c) Michael Goetze, 2010-11, mgoetze@mgoetze.net
# Thomas Lange, 2015

error=0; trap 'error=$(($?>$error?$?:$error))' ERR # save maximum error code

Expand All @@ -9,5 +10,7 @@ $ROOTCMD authconfig --enableshadow --enablemd5 \
$ROOTCMD usermod -p $ROOTPW root

fcopy -v /etc/selinux/config
$ROOTCMD fixfiles onboot # this fixes the SELinux security contexts during the first boot
chmod a+rx $target

exit $error

0 comments on commit 4619c2b

Please sign in to comment.