search for: getenforce

Displaying 20 results from an estimated 176 matches for "getenforce".

Did you mean: setenforce
2008 Apr 10
2
snmpd wont start on CentOS 4.4?
Hello All, Ive searched the arqchives, but didnt find anything like this.. Maybe im missing some trick here... The problem: I've instaled snmpd and snmp-utils packages with yum. Im using and old simple .conf file, i've been using on my fedora 1 box, but when I try to start snmpd, it just says OK, (Starting snmpd..........[OK]), but the service dont work at all. I dont see any process
2019 Apr 08
0
[PATCH 01/11] v2v: Move have_selinux to utils.
This is not quite a neutral refactoring, because it means we now run the getenforce command every time virt-v2v starts up. However it's a trivial command that reads a single /sys file and it can't fail even if the command is missing or on platforms that know nothing about SELinux. --- v2v/input_libvirt_vddk.ml | 4 ---- v2v/output_rhv_upload.ml | 4 ---- v2v/utils.ml...
2015 May 21
2
Centos 6.6 Can't connect to local MySQL server through socket /var/lib/MySQL/MySQL.sock (error 2002)‏
...d as in all volunteer organisations people come and go I did do some research on the internet and tried various commands in the terminal but kept on getting MySQL does not exist yet when I tried the locate MySQL I did get an output with various directories and sub directories I did come across the getenforce command and when I typed it the output came back with disabled > Date: Thu, 21 May 2015 17:07:29 -0400 > From: m.roth at 5-cent.us > To: centos at centos.org > Subject: Re: [CentOS] Centos 6.6 Can't connect to local MySQL server through socket /var/lib/MySQL/MySQL.sock (error 2002...
2016 Jul 07
2
How to have more than on SELinux context on a directory
On 06/07/16 21:17, Bernard Fay wrote: > I can access /depot/tftp from a tftp client but unable to do it from a > Windows client as long as SELinux is enforced. If SELinux is permissive I > can access it then I know Samba is properly configured. > > # getenforce > Enforcing > # ls -dZ /depot/tftp/ > drwxrwxrwx. root root system_u:object_r:tftpdir_rw_t:s0 /depot/tftp/ > > > And if I do it the other way around, give the directory a type > samba_share_t then the tftp clients are unable to push files. > > # getenforce > Enforci...
2014 Dec 30
3
can't enable selinux CentOS 6.5
...ed - No SELinux policy is loaded. SELINUX=enforcing # SELINUXTYPE= can take one of these two values: # targeted - Targeted processes are protected, # mls - Multi Level Security protection. SELINUXTYPE=targeted And when I check if it's enabled this is what I get: [root at beta-new:~] #getenforce Disabled But when I go to set SELinux to enabled, even with the config file set as you see it above, I get this result: [root at beta-new:~] #setenforce 1 setenforce: SELinux is disabled And nothing I can do enables it on this host. So how, can I solve this problem? I would definitely appreciate...
2020 Jul 13
2
Dovecot permission denied errors on NFS after upgrade to 2.2.17
...and the new upgraded Mark> client uses NFS4? Sometimes that can cause weirdness with id Mark> mapping.? Another thing to check is selinux, is it enabled? It's one of those things I have to poke at on RHEL systems, but I can't remember if it's on by default on Debian Buster. getenforce would answer one way or another. John
2015 May 03
2
can't disable tcp6 on centos 7
Tim, where did you installed this nrpe package? is selinux running enforcing mode (getenforce command), try disabling with setenforce 0. why you are running it under xinetd as usual way is to run it as nrped daemon. test against with check_nrpe, not using telnet. -- Eero 2015-05-04 2:27 GMT+03:00 Stephen Harris <lists at spuddy.org>: > On Sun, May 03, 2015 at 07:23:19PM -0400,...
2016 Jul 06
2
How to have more than on SELinux context on a directory
> If I understand well, I could add a type to another type?!?!?! No. The default targeted policy is mostly about Type Enforcement. Quote from the manual: "All files and processes are labeled with a type: types define a SELinux domain for processes and a SELinux type for files. SELinux policy rules define how types access each other, whether it be a domain accessing a type, or a
2014 Apr 18
3
Starting the gotour server on CentOS 6
...ress Foreign Address State User Inode PID/Program name Security Context ... tcp 0 0 10.10.10.205:12049 0.0.0.0:* LISTEN 505 224898 9331/gotour fined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 [appengine at centos6-paas-dev gotour]$ getenforce Permissive Any ideas? -- - EJR
2015 May 11
2
appdynamics php agent prevented by SELinux
...I was hoping to solve. I installed appdynamics-php-agent-4.0.5.0-1.x86_64 on a C7.1 host. It's failing to communicate with it's controller on another host. And this is the interesting part. Whether or not I have SELinux enabled, I have apache reporting SELinux problems. [root at web1:~] #getenforce Permissive May 10 20:47:56 web1 python[25735]: SELinux is preventing /usr/lib/appdynamics-php5/proxy/jre/bin/java from write access on the file /usr/lib/appdynamics-php5/logs/agent.log.lck. ***** Plugin catchall (100. confidence) suggests *******************...
2018 Sep 09
2
Type enforcement / mechanism not clear
Any SElinux expert here - briefly: # getenforce Enforcing # sesearch -ACR -s httpd_t -c file -p read |grep system_conf_t <no output> # sesearch -ACR -s httpd_t -c file -p read |grep syslog_conf_t <no output> # ls -laZ /etc/sysctl.conf /etc/rsyslog.conf -rw-r--r--. root root system_u:object_r:syslog_conf_t:s0 /etc/rsyslog.conf...
2015 May 21
4
Centos 6.6 Can't connect to local MySQL server through socket /var/lib/MySQL/MySQL.sock (error 2002)‏
Hi Total newby to centos I am currently assisting a community radio station set up in the Uk we are using a server based system for our playout software, unfortunately at the moment one of our client servers is experience the above error I came across the error on our main server a few weeks ago and found the solution just by reinstalling the MySQL db but I have tried to deploy the same fix on
2015 Jan 25
2
Centos 7 | Rebind ctrl + alt + f# keystroke to application
...ase-x86_64-1.0-1.noarch centos-release-7-0.1406.el7.centos.2.5.x86_64 nux-dextop-release-0-5.el7.nux.noarch elrepo-release-7.0-2.el7.elrepo.noarch == END rpm -qa \*-release\* == == BEGIN cat /etc/redhat-release == CentOS Linux release 7.0.1406 (Core) == END cat /etc/redhat-release == == BEGIN getenforce == Enforcing == END getenforce == == BEGIN free -m == total used free shared buffers cached Mem: 15836 4270 11566 67 2 1094 -/+ buffers/cache: 3173 12663 Swap: 8007 0 8007 == END fre...
2015 May 04
0
can't disable tcp6 on centos 7
Eero, where did you installed this nrpe package? is selinux running enforcing > mode (getenforce command), try disabling with setenforce 0. why you are > running it under xinetd as usual way is to run it as nrped daemon. > For NRPE I usually do a source install with these flags: ./configure make all make install-plugin make install-daemon make install-daemon-config make install-xinetd...
2017 Jan 11
1
Trouble removing files in chrooted sftp
...: > I just did a bit of testing on OpenBSD and there the above setup seems to > work and I can remove the files just fine over sftp. > So this thing should work but there's still something causing it to fail on > CentOS's side. > Just as a question is SELinux enabled ? ]# getenforce Enforcing I would assume so. As a test you could try turning this off and see if your problem goes away. setenforce 0 If SELinux is the issue then I strongly advice that you use existing SELinux Booleans or create your own local policy rather than turning SELinux off, or leaving your system in...
2011 Dec 12
0
[PATCH] flask: add tools/flask/utils/flask-label-pci to .hgignore
...f-by: Ian Jackson <ian.jackson@eu.citrix.com> Committed-by: Ian Jackson <ian.jackson@eu.citrix.com> diff -r 7e90178b8bbf -r c995cdcc3700 .hgignore --- a/.hgignore Mon Dec 12 17:48:42 2011 +0000 +++ b/.hgignore Mon Dec 12 17:58:25 2011 +0000 @@ -157,6 +157,7 @@ ^tools/flask/utils/flask-getenforce$ ^tools/flask/utils/flask-loadpolicy$ ^tools/flask/utils/flask-setenforce$ +^tools/flask/utils/flask-label-pci$ ^tools/fs-back/fs-backend$ ^tools/hotplug/common/hotplugpath\.sh$ ^tools/include/xen/.*$ diff -r 7e90178b8bbf -r 7ca56cca09ad .hgignore --- a/.hgignore Mon Dec 12 17:48:42 2011 +000...
2011 Nov 03
5
Fully-Virtualized XEN domU not Booting over iSCSI
...686 i386 == END uname -rmi == == BEGIN rpm -qa \*-release\* == centos-release-5-6.el5.centos.1 rpmforge-release-0.5.2-2.el5.rf centos-release-notes-5.6-0 == END rpm -qa \*-release\* == == BEGIN cat /etc/redhat-release == CentOS release 5.6 (Final) == END cat /etc/redhat-release == == BEGIN getenforce == Disabled == END getenforce == == BEGIN free -m == total used free shared buffers cached Mem: 1102 1072 29 0 208 356 -/+ buffers/cache: 507 594 Swap: 4031 0 4031 == END free...
2016 Jul 08
0
How to have more than on SELinux context on a directory
...t; On 06/07/16 21:17, Bernard Fay wrote: > > I can access /depot/tftp from a tftp client but unable to do it from a > > Windows client as long as SELinux is enforced. If SELinux is permissive > I > > can access it then I know Samba is properly configured. > > > > # getenforce > > Enforcing > > # ls -dZ /depot/tftp/ > > drwxrwxrwx. root root system_u:object_r:tftpdir_rw_t:s0 /depot/tftp/ > > > > > > And if I do it the other way around, give the directory a type > > samba_share_t then the tftp clients are unable to push files. &gt...
2009 Jul 10
1
vsftpd not able to log in
Hi folks, I can't seem to log into my system via vsftpd. All other services using PAM are fine...Am I missing something simple? ftp> user (username) user 331 Please specify the password. Password: 530 Login incorrect. # getenforce Permissive here is the event in /var/log/audit/audit.log: type=USER_AUTH msg=audit(1247235151.569:9781): user pid=21052 uid=0 auid=0 subj=root:system_r:ftpd_t:s0 msg='PAM: authentication acct="user" : exe="/usr/sbin/vsftpd" (hostname=hostname, addr=1.2.3.4, terminal=ftp res...
2012 Dec 10
2
SOS: Production VM not starting!
I am using a VM with CentOS 5.8 x86_64 under KVM. I only have console access to the VM through a virtual console (web based). Tonight, after a routine "yum update", I did a "shutdown -r now" due to kernel update and the VM won't start. See console screenshot vm1.png: https://vmail.noa.gr/files/vm1.png There is an error (which I haven't seen before): type=1404