That message can be ignored if you are not having any problems. You appear to be on an older version of cobbler (2.2.3-2?) but most systems today work fine with cobbler and SELinux enabled. The only thing you should have to do is set some booleans:

allow_httpd_mod_auth_pam --> on
httpd_can_network_connect --> on
httpd_tmp_exec --> on



On Wed, Aug 28, 2013 at 6:28 AM, Joost Ringoot <joost@ringoot.org> wrote:
So first I try

=========================
[root@geppetto ~]# cobbler check
The following are potential configuration items that you may want to fix:

1 : you need to set some SELinux rules if you want to use cobbler-web (an optional package), run the following: /usr/sbin/semanage fcontext -a -t httpd_sys_content_rw_t "/var/lib/cobbler/webui_sessions/.*"
2 : debmirror package is not installed, it will be required to manage debian deployments and repositories

Restart cobblerd and then run 'cobbler sync' to apply changes.
[root@geppetto ~]#
==================

and then I do as cobbler check suggests:

==================
[root@geppetto ~]# /usr/sbin/semanage fcontext -a -t httpd_sys_content_rw_t "/var/lib/cobbler/webui_sessions/.*"
/usr/sbin/semanage: Type httpd_sys_content_rw_t is invalid, must be a file or device type
[root@geppetto ~]#
==================

Any suggestions?

Thanks,
Joost



_______________________________________________
cobbler mailing list
cobbler@lists.fedorahosted.org
https://lists.fedorahosted.org/mailman/listinfo/cobbler