search for: kernel_t

Displaying 11 results from an estimated 11 matches for "kernel_t".

Did you mean: kernel_h
2012 Apr 30
1
SELinux is preventing /usr/libexec/postfix/pickup from module_request
...y module to allow this access. Do allow this access for now by executing: # grep pickup /var/log/audit/audit.log | audit2allow -M mypol # semodule -i mypol.pp Additional Information: Source Context system_u:system_r:postfix_pickup_t:s0 Target Context system_u:system_r:kernel_t:s0 Target Objects Unknown [ system ] Source pickup Source Path /usr/libexec/postfix/pickup Port <Unknown> Host desk.localdomain Source RPM Packages postfix-2.6.6-2.2.el6_1 Targe...
2012 May 16
2
[LLVMdev] NVPTX: __iAtomicCAS support ?
...2:~> cat kernelgen_monitor.ll ; ModuleID = '/opt/kernelgen/include/kernelgen_monitor.cu' target datalayout = "e-p:64:64-i64:64:64-f64:64:64-n1:8:16:32:64" target triple = "ptx64-unknown-unknown" %struct.kernelgen_callback_t = type { i32, i32, %"struct.kernelgen::kernel_t"*, i32, i32, %struct.kernelgen_callback_data_t* } %"struct.kernelgen::kernel_t" = type opaque %struct.kernelgen_callback_data_t = type opaque define ptx_kernel void @_Z17kernelgen_monitorPi(i32* %callback) nounwind { entry: %callback.addr = alloca i32*, align 8 store i32* %callb...
2012 May 16
0
[LLVMdev] NVPTX: __iAtomicCAS support ?
...ll > ; ModuleID = '/opt/kernelgen/include/kernelgen_monitor.cu' > target datalayout = "e-p:64:64-i64:64:64-f64:64:64-n1:8:16:32:64" > target triple = "ptx64-unknown-unknown" > > %struct.kernelgen_callback_t = type { i32, i32, > %"struct.kernelgen::kernel_t"*, i32, i32, > %struct.kernelgen_callback_data_t* } > %"struct.kernelgen::kernel_t" = type opaque > %struct.kernelgen_callback_data_t = type opaque > > define ptx_kernel void @_Z17kernelgen_monitorPi(i32* %callback) > nounwind { > entry: > %callback.addr =...
2012 Jun 15
1
Puppet + Passenger SELinux issues
...type init_t; type system_cronjob_t; type mysqld_t; type syslogd_t; type apmd_t; type initrc_t; type postfix_local_t; type puppet_etc_t; type setfiles_t; type rpm_t; type unlabeled_t; type var_run_t; type kernel_t; type puppet_var_run_t; type puppet_var_lib_t; type auditd_t; type httpd_t; type rpm_var_lib_t; type postfix_cleanup_t; type postfix_master_t; type inetd_t; type udev_t; type mysqld_safe_t; type postfix_pickup_t...
2009 Aug 11
1
selinux question and answer
This is continuing/summarising a rather long discussion that happened on IRC ... We talked to some SELinux experts about what was required to make SELinux work with libguestfs, and it seems reasonably simple to load the policy from the guest filesystem. All that needs to be done is to mount the guest disks up and then run: sh "/usr/sbin/load_policy -i" That command also mounts up
2012 Jul 18
2
[LLVMdev] [NVPTX] PTXAS - Unimplemented feature: labels as initial values
...t.__st_parameter_common.1.5, i64, i64*, i64*, i8*, i8*, i32, i32, i8*, i8*, i32, i32, i8*, [256 x i8], i32*, i64, i8*, i32, i32, i8*, i8*, i32, i32, i8*, i8*, i32, i32, i8*, i8*, i32, [4 x i8] } %struct.__st_parameter_common.1.5 = type { i32, i32, i8*, i32, i32, i8*, i32* } %"struct.kernelgen::kernel_t.2" = type opaque %struct.kernelgen_callback_data_t.3 = type opaque @.cst = hidden constant [11 x i8] c"reduce.f90\00", align 4096 @z = unnamed_addr global i8* getelementptr inbounds ([3 x i8]* @.cst1, i64 0, i64 0), align 4096 @.cst1 = hidden constant [3 x i8] c"zz\00", al...
2012 Jul 18
0
[LLVMdev] [NVPTX] PTXAS - Unimplemented feature: labels as initial values
...t.__st_parameter_common.1.5, i64, i64*, i64*, i8*, i8*, i32, i32, i8*, i8*, i32, i32, i8*, [256 x i8], i32*, i64, i8*, i32, i32, i8*, i8*, i32, i32, i8*, i8*, i32, i32, i8*, i8*, i32, [4 x i8] } %struct.__st_parameter_common.1.5 = type { i32, i32, i8*, i32, i32, i8*, i32* } %"struct.kernelgen::kernel_t.2" = type opaque %struct.kernelgen_callback_data_t.3 = type opaque @.cst = hidden constant [11 x i8] c"reduce.f90\00", align 4096 @z = unnamed_addr global i8* getelementptr inbounds ([3 x i8]* @.cst1, i64 0, i64 0), align 4096 @.cst1 = hidden constant [3 x i8] c"zz\00", al...
2009 Oct 04
2
deliver stopped working
...type snmpd_t; type tmp_t; type dovecot_deliver_t; type postfix_smtp_t; type nfs_t; type var_run_t; type usr_t; type httpd_t; type audisp_t; type postfix_cleanup_t; type inetd_t; type portmap_t; type postfix_pickup_t; type hald_t; type getty_t; type avahi_t; type etc_t; type sysctl_kernel_t; type unconfined_t; type init_t; type auditd_t; type lib_t; type dovecot_auth_t; type syslogd_t; type hostname_exec_t; type postfix_smtpd_t; type var_spool_t; type system_dbusd_t; type mysqld_etc_t; type initrc_t; type proc_t; type restorecond_t; type etc_runtime_t; type postfix_bou...
2009 Aug 12
1
[PATCH] Add 'setcon', 'getcon' commands to set and get the SELinux context
...rom the daemon: $ ./fish/guestfish --ro -a /dev/mapper/vg_trick-F11x64 \ selinux 1 : \ run : \ mount /dev/vg_f11x64/lv_root / : \ sh "/usr/sbin/load_policy" : \ getcon : \ setcon "system_u:system_r:unconfined_t:s0" : \ getcon system_u:system_r:kernel_t:s0 system_u:system_r:unconfined_t:s0 Rich. -- Richard Jones, Emerging Technologies, Red Hat http://et.redhat.com/~rjones virt-df lists disk usage of guests without needing to install any software inside the virtual machine. Supports Linux and Windows. http://et.redhat.com/~rjones/virt-df/ --...
2018 Mar 19
0
get_user_pages returning 0 (was Re: kernel BUG at drivers/vhost/vhost.c:LINE!)
...race buffer: (ftrace buffer empty) Kernel Offset: disabled Rebooting in 86400 seconds.. [....] Starting enhanced syslogd: rsyslogd[ 15.400171] audit: type=1400 audit(1521377057.354:5): avc: denied { syslog } for pid=4071 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[1G[ ok [39;49m8[?25h[?0c. Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[1G[ ok [39;49m8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[1G[ ok [39;49m8[?25h[?...
2011 Dec 13
5
[Bug 1960] New: Running sshd in wrong SELinux context causes segmentation fault when a user logs in
...ReportedBy: sven.vermeulen at siphos.be Created attachment 2119 --> https://bugzilla.mindrot.org/attachment.cgi?id=2119 Suggested one-line patch to fix this issue On a SELinux-enabled Linux system (but running in permissive mode), if the SSH daemon runs in the wrong context (for instance kernel_t) a logon of a user through SSH causes the session to terminate abruptly due to a segmentation fault. This is caused by not initializing the local variable "sc" in the openbsd-compat/port-linux.c::ssh_selinux_getctxbyname() function. The call to get_default_context() will result in the r...