search for: fixfiles

Displaying 20 results from an estimated 36 matches for "fixfiles".

2015 May 15
5
[PATCH 0/2] customize: Allow --selinux-relabel flag to work on cross-architecture builds.
Fixes https://bugzilla.redhat.com/show_bug.cgi?id=1212807
2016 Jul 14
0
[PATCH v2 4/7] customize: Add module for doing SELinux relabel of filesystem.
...--git a/builder/virt-builder.pod b/builder/virt-builder.pod index 91c1114..29a67a9 100644 --- a/builder/virt-builder.pod +++ b/builder/virt-builder.pod @@ -1756,20 +1756,21 @@ two possible strategies it can use to ensure correct labelling: =item Using I<--selinux-relabel> -This runs L<fixfiles(8)> just before finalizing the guest, which sets +This runs L<setfiles(8)> just before finalizing the guest, which sets SELinux labels correctly in the disk image. -Sometimes fixfiles is not possible during installation, in which case -this option falls back on: +This is the recommended...
2015 May 15
0
[PATCH 2/2] customize: Allow --selinux-relabel flag to work on cross-architecture builds (RHBZ#1212807).
....ml index 0f1d72a..cd4616c 100644 --- a/customize/customize_run.ml +++ b/customize/customize_run.ml @@ -338,15 +338,19 @@ exec >>%s 2>&1 if ops.flags.selinux_relabel then ( msg (f_"SELinux relabelling"); - let cmd = sprintf " - if load_policy && fixfiles restore; then - rm -f /.autorelabel - else - touch /.autorelabel - echo '%s: SELinux relabelling failed, will relabel at boot instead.' - fi - " prog in - do_run ~display:"load_policy && fixfiles restore" cmd + if guest_arch_com...
2009 Jan 28
1
SELinux - null security context
I'm seeing this every hour when the hourly cron job runs NULL security context for user, but SELinux in permissive mode, continuing () I've tried fixfiles but obviously I'm missing something.... Any SELinux gurus that can point me in the right direction? Thanks Rob -------------- next part -------------- A non-text attachment was scrubbed... Name: rkampen.vcf Type: text/x-vcard Size: 125 bytes Desc: not available URL: <http://lists.centos.or...
2020 Feb 04
5
Relabel /usr directory
...clude unconfined_u:object_r:unlabeled_t:s0 share unconfined_u:object_r:unlabeled_t:s0 lib unconfined_u:object_r:unlabeled_t:s0 src unconfined_u:object_r:unlabeled_t:s0 lib64 unconfined_u:object_r:unlabeled_t:s0 tmp How can I restore the default contexts? I've tried with restorecon and with fixfiles, but no luck, for example: matchpathcon -V /usr /usr error: No data available How can I fix this? Thanks in advance. -- -- Sergio Belkin LPIC-2 Certified - http://www.lpi.org
2014 Jan 24
2
[PATCH 0/2] Implement virt-builder --selinux-relabel option.
Do SELinux relabelling properly.
2005 Jan 28
2
compiling and making R-2.0.1 for windows XP
...ke[3]: Nothing to be done for `docfiles'. -------- Building ../../../library/base/R/Rprofile from ../../library/profile/Common.R ../../library/profile/Rprofile.windows-------- mkdir -p ../../../library/base/R cat: not found make[3]: *** [../../../library/base/R/Rprofile] Error 127 make[2]: *** [fixfiles] Error 2 make[1]: *** [rbuild] Error 2 make: *** [all] Error 2 Can anybody suggest a solution? Thanks, John
2011 Jan 30
5
How to relocate $HOME directory
Hi there, As you know, $HOME is generally located at "/home/$username" by default. I would like to re-locate all users' $HOME directories to something like "/export/home/$username" without having a hassle/trouble. Initially, I've thought of just copying them to the new directory (under /export/home/xxx), but guessed it might trouble for the normal use (I'm pretty
2006 Jun 21
2
Apache problem
...write } for pid=28135 comm="httpd" name="php-mmcache" dev=sda7 ino=2146317 scontext=root:system_r:httpd_t tcontext=system_u:object_r:var_t tclass=dir i think the above one is something related to selinux.so i disabled selinux stopped iptables & disabled firewall. /sbin/fixfiles restore but still i get the above error message in my /var/log/messages how to fix this??? when i run top d 1 i see a few Zombie process of httpd 12198 apache 16 0 0 0 0 Z 3.0 0.0 0:00.09 httpd <defunct> Os Centos 4.2 X86_64 bit Apache 2.0.52 below i am attaching the output of test.p...
2017 Mar 13
2
How do I confirm importing repo key without user intervention?
...linux/${selinuxvariant}/passenger.pp ]; then echo "Installing Passenger SELinux policy for the $selinuxvariant variant" /usr/sbin/semodule -s ${selinuxvariant} -i \ /usr/share/selinux/${selinuxvariant}/passenger.pp || : fi done /sbin/fixfiles -R passenger restore || : /sbin/restorecon -R /usr/lib64/passenger/support-binaries || : fi postuninstall scriptlet (using /bin/sh): if [ $1 -eq 0 ] ; then actual_selinux_variants=; for selinux_policy_file in /etc/selinux/*/policy; do selinux_policy_dir=$(dirname ${selinux_poli...
2005 Sep 12
1
The role of /.autorelabel
...start; kept getting the "vsftpd Dead Subsys Locked" error. On doing a Google search, I came across a fix (lost the site unfortunately) and as I recall, it has something to do with copying a file and having the incorrect SElinux settings (I have SElinux disabled). The fix was to do a fixfiles, relabel (commands that I have never used) or a touch of "/.autorelabel" and rebooting. It worked, but I have no idea of what I did (my lack of in depth knowledge of Linux). Todd ** -- Ariste Software 200 D Street Ext Petaluma, CA 94952 (707) 773-4523 -------------- next part -----...
2008 Jan 22
0
SELinux contexts for krb5
I have just migrated my Kerberos setup to a new machine (running inside Xen) and it is complaining at startup about the file contexts not being correct, even after running /sbin/fixfiles. On the previous machine I'm sure I had set SELinux to permissive and that's why it never complained. Here are the contexts *after* running /sbin/fixfiles -R krb5-server restore # ls -AlZ /var/kerberos/krb5kdc/ -rw------- root root system_u:object_r:krb5kdc_conf_t .k5.BEAV.VIRTUALXISTEN...
2011 Sep 23
1
Building R on Windows 7 -- No rule to make target `etc/GETDESC', needed by `fixetc'.
...../../../library/base/R/Rprofile from ../../library/profile/Common.R ../../library/profile/Rprofile.windows-------- mkdir -p ../../../library/base/R cp -p html/rwin.html ../../../doc/html/index.html make[3]: *** No rule to make target `etc/GETDESC', needed by `fixetc'. Stop. make[2]: *** [fixfiles] Error 2 make[1]: *** [rbuild] Error 2 make: *** [all] Error 2 Any help? Thanks, Jo
2007 May 11
1
SELinux in %post
Does anyone know if utilities like semanage or fixfiles will be successful if used during the %post section of a kickstart installation? -- Paul Heinlein <> heinlein at madboa.com <> www.madboa.com
2013 Nov 05
3
echo 0> /selinux/enforce
When does echo 0 > /selinux/inforce need to be used? I.e., where is selinux enforcing itself on the system to protect it? When I do yum install of some package, it seems to work (not being blocked). When would doing something not work because selinux is watching it (or whatever that process is doing)? Thanks, -wes
2009 Nov 04
1
Building from source under Windows 7
...: Permission denied cp: preserving permissions for `../../../etc/Rdevga': Permission denied cp: preserving permissions for `../../../etc/Rprofile.site': Permission denied cp: preserving permissions for `../../../etc/rgb.txt': Permission denied make[3]: *** [fixetc] Error 1 make[2]: *** [fixfiles] Error 2 make[1]: *** [rbuild] Error 2 make: *** [all] Error 2 C:\Program Files (x86)\R\R-2.9.2\src\gnuwin32> I have given myself full control on all of the directories and files yet I am unable to get rid of this 'Permission denied' error. Anybody out there that has similar problem bu...
2015 May 15
3
[PATCH v2 0/2] customize: Allow --selinux-relabel flag to work on cross-architecture builds.
Fixes https://bugzilla.redhat.com/show_bug.cgi?id=1212807 Since v1: - Combine the virt-builder detection code into virt-customize. - Enables us to delete Architecture and Uname modules completely. Rich.
2017 Mar 12
2
How do I confirm importing repo key without user intervention?
> what about importing the key beforehand > rpm --import keyfile That's what I do. But when I try to install a package from that (passenger) repository manually, yum wants my confirmation: # curl --fail -sSLo /etc/yum.repos.d/passenger.repo https://oss-binaries.phusionpassenger.com/yum/definitions/el-passenger.repo # grep gpgkey /etc/yum.repos.d/passenger.repo
2015 Jun 02
3
Try II: selinux, xfs, and CentOS 6 and 5 issue
...e mode. I then moved the drive to a CentOS 5 system. When we run a copy (it mirror-copies from another system), we get a ton of errors. I discovered that the CentOS 5 system was enforcing. I changed it to permissive, I labelled the directories and files w/ semanage, did a restorecon, and even did a fixfiles, and *then* I tried /.autorelabel and rebooted, and we still get a ton of errors: Jun 1 17:01:32 <server> kernel: inode_doinit_with_dentry: context_to_sid(unconfined_u:object_r:file_t:s0) returned 22 for dev=sdd1 ino=2151541032 I had to reboot to disabled to get it to shut up. So: is ther...
2014 May 24
9
SELinux relabel API
...ugzilla.redhat.com/show_bug.cgi?id=1060423 That's not how we should do things. Let's discuss it on the mailing list. ] One thing that virt-customize/virt-sysprep/virt-builder have to do is relabel SELinux guests. What we do at the moment is run: if load_policy && fixfiles restore; then rm -f /.autorelabel else touch /.autorelabel echo '%s: SELinux relabelling failed, will relabel at boot instead.' fi while chrooted into the guest (using the 'guestfs_sh' API). This has a number of problems: - It has to load the...