Specifications

58
EMC Secure Remote Support Gateway for Linux Release 2.24 Operations Guide
Gateway Client Server Preparation
Post ESRS Client install and configure permissions and firewall for
vsftpd and Postfix
1. For vsftpd, run:
Note: setsebool is an OS utility that changes the value of a given item.
[root@localhost Gateway]#
[root@localhost Gateway]# setsebool -P ftp_home_dir on
[root@localhost Gateway]# setsebool -P
allow_ftpd_full_access on
[root@localhost Gateway]#
Figure 32 Running setsebool for vsftpd
IMPORTANT
!
Before proceeding further AND for the following process to be
successful, send 1 or 2 emails to the Gateway from a device. This is
necessary to permit the postfix and the process below to proceed
and be successful configure postfix (email) to set permissions and
reconfigure POSTFIX to use the Gateway/work directly as the root
for the mail service.
2. For POSTFIX, you need to modify selinux to allow Postfix to
write to /opt/esrs/emc/Gateway/…
Note: selinux is an OS based access control system.
Set selinux to permissive
vi /etc/selinux/config
# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
# enforcing - SELinux security policy is enforced.
# permissive - SELinux prints warnings instead of
enforcing.
# disabled - No SELinux policy is loaded.
SELINUX=permissive
# SELINUXTYPE= can take one of these two values:
# targeted - Targeted processes are protected,
# mls - Multi Level Security protection.
SELINUXTYPE=targeted
restart server
Figure 33 Modifying selinux for Postfix