search for: file_t

Displaying 20 results from an estimated 32 matches for "file_t".

2006 Nov 28
1
problem with source(), parse() and "french" colnames
...2.4.0 (and : > localeToCharset() : "ISO8859-1" ) I am trying to source a file with basic commands. source("R files/InputFile Analysis (Calculs et mises à l'échelle - gestion des pb d'unités).r") and it works fine as long as I do not use command like these ones : file_table[[2]]$MES.boue.recirculée.autosurveillance <- 1000*file_table[[2]]$MES.boue.recirculée.autosurveillance file_table[[2]]$MES.boue.recirculée.en.continu <- 1000*file_table[[2]]$MES.boue.recirculée.en.continu These commands work perfectly when used individually and submitted dire...
2011 Sep 08
1
Trying to understand SELinux MSG
...re this is what I really want to do without know why it happened in the first place. What should I be looking at to understand what or why this has happened? Any help I would be most grateful for. Here is the output form SELinux SUMMARY: SELinux is preventing access to files with the label, file_t. Detailed Description: SELinux permission checks on files labeled file_t are being denied. file_t is the context the SELinux kernel gives to files that do not have a label. This indicates a serious labeling problem. No files on an SELinux box should ever be labeled file_t. If you have just adde...
2008 Jul 24
1
selinux & httpd & portmap
...I can #setsebool -P httpd_disable_trans on and httpd starts - but there's zero enforcing now as I understand it. Further digging & I get to: # cat /var/log/audit/audit.log | audit2allow -m local module local 1.0; require { type portmap_t; type httpd_t; type file_t; class lnk_file read; class file { getattr read execute }; } #============= httpd_t ============== allow httpd_t file_t:file { read getattr execute }; allow httpd_t file_t:lnk_file read; #============= portmap_t ============== allow portmap_t file_t:file { read getattr execute }...
2006 Aug 25
1
SELinux targeted - named, portmap and syslogd errors
...tem services initialization: ====================================================================== audit(1156518721.252:2): avc: denied { read } for pid=2223 comm="syslogd" name="libc-2.3.4.so" dev=dm-0 ino=50441 scontext=user_u:system_r:syslogd_t tcontext=system_u:object_r:file_t tclass=file audit(1156518721.280:5): avc: denied { append } for pid=2224 comm=" syslogd" name="messages" dev=dm-3 ino=38 scontext=user_u:system_r:syslogd_t tcontext=system_u:object_r:file_t tclass=file audit(1156518721.757:7): avc: denied { read } for pid=2246 comm=&quot...
2006 Nov 17
1
Problem with SeLinux and syslogd
...arting kernel logger: [ OK ] and in dmesg centos report me that: audit(1163775960.711:5): avc: denied { read } for pid=4325 comm="syslogd" name="libc.so.6" dev=dm-0 ino=4562290 scontext=root:system_r:syslogd_t tcontext=system_u:object_r:file_t tclass=lnk_file audit(1163775960.711:6): avc: denied { read } for pid=4325 comm="syslogd" name="libc.so.6" dev=dm-0 ino=4562290 scontext=root:system_r:syslogd_t tcontext=system_u:object_r:file_t tclass=lnk_file audit(1163775960.711:7): avc: denied { read } for pid=4325 com...
2012 Jan 05
6
SELinux and access across 'similar types'
...Ss 05:05 0:00 /usr/sbin/httpd system_u:system_r:init_t:s0 apache 2550 0.0 0.4 23364 8920 ? S 05:05 0:00 /usr/sbin/httpd system_u:system_r:init_t:s0 apache 2551 0.1 0.4 22736 8212 ? S 05:05 0:00 /usr/sbin/httpd and the robots.txt file has type file_t: [root at peacefire04 - /root # ls -lZ /var/www/html/robots.txt -rw-rw-rw- root root system_u:object_r:file_t:s0 /var/www/html/robots.txt but Apache can of course access that file. So in Type Enforcement, what determines what process type can access what file type? Bennett
2012 Feb 17
1
Plotting issue
...requirement I need these both data sets. The sample calculations are as follows file_o<-list.files(path=' ', pattern="0.2.text") # total number of files are 80 for ( i in 1:file_o){ #get data here I get Lat_o<- Lon_o <- time_o<- gas_o<- } file_t< list.files(path=' ', pattern="fg.nc") for (j in 1:file_t){ #get data here I get Lat_t<- Lon_t <- time_t<- gas_t<- } nobs<- length(Lat_o) for (k in 1:nobs){ # here it does some calculation and get some value which is " gas_new &quo...
2009 Jan 08
2
Restoring individual messages from a backup into a Maildir setup?
...ot.org/msg12846.html ... Eh, I figured this out before I even posted. Restoration is indeed that simple. The problem is that the files were not labeled with the proper SELinux security context after being restored. When the file was restored, it was assigned a context of "root:object_r:file_t", which is not a context that the Dovecot service has permissions to interact with. I had to re-label the files after restoring them with # chcon -R user_u:object_r:mail_spool_t foldername So the lesson here is to check /var/log/messages and look for sealert indicators when restoring file...
2015 Jun 02
3
Try II: selinux, xfs, and CentOS 6 and 5 issue
...nged it to permissive, I labelled the directories and files w/ semanage, did a restorecon, and even did a fixfiles, and *then* I tried /.autorelabel and rebooted, and we still get a ton of errors: Jun 1 17:01:32 <server> kernel: inode_doinit_with_dentry: context_to_sid(unconfined_u:object_r:file_t:s0) returned 22 for dev=sdd1 ino=2151541032 I had to reboot to disabled to get it to shut up. So: is there something that selinux does in CentOS 6 that is in the labelling on the xfs filesystem that I can do something about on the CentOS 5 system, or do I just have to leave selinux disabled (unti...
2008 Nov 30
4
Apache, SELinux, and document root on a different partition
...39;t like, but I don't know where that's handled. My partition is mounted to /mnt/bigdisk2, and I put the app in the wbb3tmp subdirectory there: [root at centos wbb3-tmp]# ls -Za drwxr-xr-x apache apache system_u:object_r:httpd_sys_content_t . drwxr-xr-x root root system_u:object_r:file_t .. -rw-r--r-- apache apache system_u:object_r:httpd_sys_content_t WCFSetup.tar.gz -rw-r--r-- apache apache system_u:object_r:httpd_sys_content_t index.html -rw-r--r-- apache apache system_u:object_r:httpd_sys_content_t install.php -rw-r--r-- apache apache system_u:object_r:httpd_sys_co...
2009 Jun 08
1
SELinux
I've temporarily got SELinux set to permissive mode on a fresh install on CentOS 5. It was blocking Dovecot's access to ~/mail because the files were labeled file_t. What's the correct way to label these?
2018 Mar 09
7
[PATCH net 0/3] Several fixes for vhost_net ptr_ring usage
Hi: This small series try to fix several bugs of ptr_ring usage in vhost_net. Please review. Thanks Alexander Potapenko (1): vhost_net: initialize rx_ring in vhost_net_open() Jason Wang (2): vhost_net: keep private_data and rx_ring synced vhost_net: examine pointer types during un-producing drivers/net/tun.c | 3 ++- drivers/vhost/net.c | 8 +++++--- include/linux/if_tun.h | 4
2018 Mar 09
0
[PATCH net 1/3] vhost_net: initialize rx_ring in vhost_net_open()
...__msan_warning_32+0x6c/0xb0 mm/kmsan/kmsan_instr.c:676 vhost_net_buf_unproduce+0x7bb/0x9a0 drivers/vhost/net.c:170 vhost_net_stop_vq drivers/vhost/net.c:974 [inline] vhost_net_stop+0x146/0x380 drivers/vhost/net.c:982 vhost_net_release+0xb1/0x4f0 drivers/vhost/net.c:1015 __fput+0x49f/0xa00 fs/file_table.c:209 ____fput+0x37/0x40 fs/file_table.c:243 task_work_run+0x243/0x2c0 kernel/task_work.c:113 tracehook_notify_resume include/linux/tracehook.h:191 [inline] exit_to_usermode_loop arch/x86/entry/common.c:166 [inline] prepare_exit_to_usermode+0x349/0x3b0 arch/x86/entry/common.c:196 syscall_...
2018 Mar 27
0
BUG: corrupted list in remove_wait_queue
...op+0x46/0x90 drivers/vhost/vhost.c:229 > ?vhost_net_disable_vq drivers/vhost/net.c:405 [inline] > ?vhost_net_stop_vq+0x90/0x120 drivers/vhost/net.c:973 > ?vhost_net_stop drivers/vhost/net.c:984 [inline] > ?vhost_net_release+0x49/0x190 drivers/vhost/net.c:1017 > ?__fput+0x327/0x7e0 fs/file_table.c:209 > ?____fput+0x15/0x20 fs/file_table.c:243 > ?task_work_run+0x199/0x270 kernel/task_work.c:113 > ?exit_task_work include/linux/task_work.h:22 [inline] > ?do_exit+0x9bb/0x1ad0 kernel/exit.c:865 > ?do_group_exit+0x149/0x400 kernel/exit.c:968 > ?get_signal+0x73a/0x16d0 kerne...
2009 Aug 11
1
selinux question and answer
...-i" : \ sh "ls -lZ /etc/passwd" -rw-r--r--. root root system_u:object_r:etc_t:s0 /etc/passwd guestfish -a /dev/mapper/vg_trick-F11x64 --ro \ run : mount /dev/vg_f11x64/lv_root / : \ sh "/usr/sbin/load_policy -i" : \ sh "chcon user_u:object_r:file_t /etc/passwd" : \ sh "ls -lZ /etc/passwd" -rw-r--r--. root root user_u:object_r:file_t /etc/passwd So it seems that relabelling files (using chcon) works. Whether this means everything will work, I don't know. You will also get a warning when guestfish exits at...
2018 Jul 31
1
KASAN: use-after-free Read in vhost_transport_send_pkt
...e/0x10 mm/kasan/kasan.c:528 > __cache_free mm/slab.c:3498 [inline] > kfree+0xd9/0x260 mm/slab.c:3813 > kvfree+0x61/0x70 mm/util.c:442 > vhost_vsock_free drivers/vhost/vsock.c:499 [inline] > vhost_vsock_dev_release+0x4fd/0x750 drivers/vhost/vsock.c:604 > __fput+0x355/0x8b0 fs/file_table.c:209 > ____fput+0x15/0x20 fs/file_table.c:243 > task_work_run+0x1ec/0x2a0 kernel/task_work.c:113 > tracehook_notify_resume include/linux/tracehook.h:192 [inline] > exit_to_usermode_loop+0x313/0x370 arch/x86/entry/common.c:166 > prepare_exit_to_usermode arch/x86/entry/common...
2015 Jun 02
0
Try II: selinux, xfs, and CentOS 6 and 5 issue
...e, I labelled the directories and > files w/ semanage, did a restorecon, and even did a fixfiles, and *then* I > tried /.autorelabel and rebooted, and we still get a ton of errors: > Jun 1 17:01:32 <server> kernel: inode_doinit_with_dentry: > context_to_sid(unconfined_u:object_r:file_t:s0) returned 22 for dev=sdd1 > ino=2151541032 > > I had to reboot to disabled to get it to shut up. > > So: is there something that selinux does in CentOS 6 that is in the > labelling on the xfs filesystem that I can do something about on the > CentOS 5 system, or do I just hav...
2015 Jun 03
0
Try II: selinux, xfs, and CentOS 6 and 5 issue [SOLVED]
...ve, I labelled the directories and files w/ semanage, > did a restorecon, and even did a fixfiles, and *then* I tried /.autorelabel and > rebooted, and we still get a ton of errors: Jun 1 17:01:32 <server> kernel: > inode_doinit_with_dentry: > context_to_sid(unconfined_u:object_r:file_t:s0) returned 22 for dev=sdd1 ino=2151541032 Dan's recommendation to add context="system_u:object_r:usr_t:s0" to the mount options in fastab does indeed seem to have solve the problem. Thanks muchly, Dan. mark
2016 Jul 11
0
[PATCH] wave_out: fix casts
...e_callback ( HWAVE hWave, UINT uMsg, DWORD dwInstance, DWORD dwParam1, DWORD dwParam2 ) +wave_callback ( HWAVEOUT hWave, UINT uMsg, DWORD_PTR dwInstance, DWORD_PTR dwParam1, DWORD_PTR dwParam2 ) { if ( uMsg == WOM_DONE ) { EnterCriticalSection ( &cs ); @@ -125,7 +125,7 @@ Set_WIN_Params ( FILE_T dummyFile , outFormat.nBlockAlign = (outFormat.wBitsPerSample + 7) / 8 * outFormat.nChannels; outFormat.nAvgBytesPerSec = outFormat.nSamplesPerSec * outFormat.nBlockAlign; - switch ( waveOutOpen ( &dev, deviceID, &outFormat, (DWORD)wave_callback, 0, CALLBACK_FUNCTION ) ) + switc...
2013 Mar 01
0
unremovable dirs from failed unlink
...3584 itemsize 13 inode ref index 2 namelen 3 name: dir item 6 key (257 XATTR_ITEM 3817753667) itemoff 3506 itemsize 78 location key (0 UNKNOWN.0 0) type 8 namelen 16 datalen 32 name: security.selinux data unconfined_u:object_r:file_t:s0 [root@f18 dir]# stat . File: ‘.’ Size: 22 Blocks: 0 IO Block: 4096 directory [root@f18 dir]# cd .. [root@f18 btrfs]# rmdir dir/ rmdir: failed to remove ‘dir/’: Directory not empty So what''s the intended error handling fix here? Should it abort the transaction...