search for: selinuxfs

Displaying 20 results from an estimated 43 matches for "selinuxfs".

2013 Mar 25
1
Failed to boot lxc with libvirt 1.0.3:2013-03-25 06:54:17.620+0000: 1: error : lxcContainerMountBasicFS:563 : Failed to mount /selinux on /selinux type selinuxfs flags=e opts=(null): No such device
...= 'pty'/> </devices></domain> I used virsh -c lxc:/// create lxc1.xml and got the following error:2013-03-25 06:54:17.620+0000: 1: info : libvirt version: 1.0.32013-03-25 06:54:17.620+0000: 1: error : lxcContainerMountBasicFS:563 : Failed to mount /selinux on /selinux type selinuxfs flags=e opts=(null): No such device2013-03-25 06:54:17.620+0000: 10668: info : libvirt version: 1.0.32013-03-25 06:54:17.620+0000: 10668: error : virLXCControllerRun:1468 : error receiving signal from container: Input/output error My OS: Ubuntu 11.10 Can anyone help me? Thanks a lot! regardszhangz...
2011 Nov 29
3
[PATCH] fs: push file_update_time into ->page_mkwrite
...+ fs/gfs2/file.c | 1 + fs/nfs/file.c | 1 + fs/nilfs2/file.c | 1 + fs/ocfs2/mmap.c | 1 + fs/sysfs/bin.c | 1 + kernel/events/core.c | 1 + mm/memory.c | 8 -------- security/selinux/selinuxfs.c | 1 + 15 files changed, 14 insertions(+), 8 deletions(-) diff --git a/fs/9p/vfs_file.c b/fs/9p/vfs_file.c index 62857a8..ae2968f 100644 --- a/fs/9p/vfs_file.c +++ b/fs/9p/vfs_file.c @@ -610,6 +610,7 @@ v9fs_vm_page_mkwrite(struct vm_area_struct *vma, struct vm_fault *vmf) P9_DPRINTK(P9_DEB...
2019 May 23
2
df
...actually be able to have a workable answer: > > alias drf='/usr/bin/df -x tmpfs' /usr/bin/df \ -x autofs -x binfmt_misc -x cgroup -x configfs -x debugfs \ -x devpts -x devtmpfs -x efivarfs -x hugetlbfs -x mqueue \ -x nfsd -x proc -x pstore -x rpc_pipefs -x securityfs \ -x selinuxfs -x sysfs -x tmpfs :-) -- Paul Heinlein heinlein at madboa.com 45?38' N, 122?6' W
2012 Mar 12
4
Cron marks mailto value as UNSAFE
...n both hosts. The permissions of the files in /var/spool/cron are: # ll /var/spool/cron total 12 -rw-------. 1 root root 34 Mar 9 16:41 root -rw-------. 1 root root 4245 Mar 12 14:53 theheart Selinux is set to Permissive (for the time being): # sestatus SELinux status: enabled SELinuxfs mount: /selinux Current mode: permissive Mode from config file: permissive Policy version: 24 Policy from config file: targeted What is causing cron to complain. What is unsafe and how do I rectify this? -- *** E-Mail is N...
2016 Mar 22
0
[PATCH v3 02/11] appliance: Move /proc/cmdline checks earlier.
...15 insertions(+), 15 deletions(-) diff --git a/appliance/init b/appliance/init index f4f6333..5d43c71 100755 --- a/appliance/init +++ b/appliance/init @@ -75,21 +75,6 @@ $UDEVD --daemon #--debug udevadm trigger udevadm settle --timeout=600 -if grep -sq selinux=1 /proc/cmdline; then - mount -t selinuxfs none /sys/fs/selinux -fi - -# Disk optimizations. -# Increase the SCSI timeout so we can read remote images. -shopt -s nullglob -for f in /sys/block/sd*/device/timeout; do echo 300 > $f; done -# https://access.redhat.com/site/solutions/5427 -for f in /sys/block/{h,s,ub,v}d*/queue/scheduler; do e...
2016 Dec 06
1
[PATCH] appliance: mount also /dev/pts
...liance/init b/appliance/init index e678e42..8be27a2 100755 --- a/appliance/init +++ b/appliance/init @@ -72,6 +72,8 @@ fi # devtmpfs is required since udev 176 mount -t devtmpfs /dev /dev +mkdir -p /dev/pts +mount -t devpts /dev/pts /dev/pts if [[ $cmdline == *selinux=1* ]]; then mount -t selinuxfs none /sys/fs/selinux -- 2.7.4
2008 Aug 08
0
Stopping setroubleshootd failed
...ng superblocks. SELinux: initialized (dev dm-0, type ext3), uses xattr SELinux: initialized (dev usbfs, type usbfs), uses genfs_contexts SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs SELinux: initialized (dev debugfs, type debugfs), uses genfs_contexts SELinux: initialized (dev selinuxfs, type selinuxfs), uses genfs_contexts SELinux: initialized (dev mqueue, type mqueue), uses transition SIDs SELinux: initialized (dev hugetlbfs, type hugetlbfs), uses genfs_contexts SELinux: initialized (dev devpts, type devpts), uses transition SIDs SELinux: initialized (dev eventpollfs, type event...
2016 Mar 22
1
[PATCH] appliance: use bash features for string matching in files
...nce/init index f6fe9b9..8d662fa 100755 --- a/appliance/init +++ b/appliance/init @@ -75,7 +75,9 @@ $UDEVD --daemon #--debug udevadm trigger udevadm settle --timeout=600 -if grep -sq selinux=1 /proc/cmdline; then +cmdline=$(</proc/cmdline) + +if [[ $cmdline == *selinux=1* ]]; then mount -t selinuxfs none /sys/fs/selinux fi @@ -91,16 +93,16 @@ shopt -u nullglob hwclock -u -s # Parse the kernel command line. -if grep -sq guestfs_verbose=1 /proc/cmdline; then +if [[ $cmdline == *guestfs_verbose=1* ]]; then guestfs_verbose=1 fi -if grep -sq guestfs_network=1 /proc/cmdline; then +if [[...
2016 Mar 23
1
Re: [PATCH v3 02/11] appliance: Move /proc/cmdline checks earlier.
...a/appliance/init b/appliance/init > index f4f6333..5d43c71 100755 > --- a/appliance/init > +++ b/appliance/init > @@ -75,21 +75,6 @@ $UDEVD --daemon #--debug > udevadm trigger > udevadm settle --timeout=600 > > -if grep -sq selinux=1 /proc/cmdline; then > - mount -t selinuxfs none /sys/fs/selinux > -fi > - > -# Disk optimizations. > -# Increase the SCSI timeout so we can read remote images. > -shopt -s nullglob > -for f in /sys/block/sd*/device/timeout; do echo 300 > $f; done > -# https://access.redhat.com/site/solutions/5427 > -for f in /sys/...
2008 Jul 24
1
selinux & httpd & portmap
...g httpd & portmapper #service httpd start /usr/sbin/httpd: error while loading shared libraries: libm.so.6: cannot open shared object file: No such file or directory and I traced it to selinux, which I had just turned on for the first time: # sestatus SELinux status: enabled SELinuxfs mount: /selinux Current mode: enforcing Mode from config file: enforcing Policy version: 21 Policy from config file: targeted I can #setsebool -P httpd_disable_trans on and httpd starts - but there's zero enforcing now as I und...
2019 Mar 14
1
[PATCH 00/38] VFS: Convert trivial filesystems and more
...ibmasmfs to fs_context vfs: Convert oprofilefs to fs_context vfs: Convert gadgetfs to fs_context vfs: Convert xenfs to fs_context vfs: Convert openpromfs to fs_context vfs: Convert apparmorfs to fs_context vfs: Convert securityfs to fs_context vfs: Convert selinuxfs to fs_context vfs: Convert smackfs to fs_context tmpfs, devtmpfs, ramfs, rootfs: Convert to fs_context arch/ia64/kernel/perfmon.c | 14 + drivers/android/binderfs.c | 173 +++++++++------- drivers/base/devtmpfs.c | 16 + drivers/dax/super.c...
2005 Apr 11
2
Xen, Se Linux
...*************************************** Continuing... security: 3 users, 4 roles, 316 types, 20 bools security: 53 classes, 9815 rules SELinux: Completing initialization. SELinux: Setting up existing superblocks. SELinux: initialized (dev hda7, type ext3), uses xattr SELinux: initialized (dev selinuxfs, type selinuxfs), uses genfs_contexts SELinux: initialized (dev mqueue, type mqueue), not configured for labeling SELinux: initialized (dev hugetlbfs, type hugetlbfs), not configured for labeling SELinux: initialized (dev devpts, type devpts), uses transition SIDs SELinux: initialized (dev eventpo...
2013 Jun 10
1
Re: libvirt_lxc and sysfs
On 06/10/2013 01:41 PM, pr.G wrote: > On Mon, Jun 10, 2013 at 09:29:32AM +0400, свящ. Георгий Гольцов wrote: >> On Mon, Jun 10, 2013 at 09:07:08AM +0800, Gao feng wrote: >>> On 06/09/2013 08:14 PM, pr.G wrote: >>>> Hello. >>>> >>>> Is it possible to start container via libvirt_lxc without mounting /sys >>>> inside container?
2010 Feb 03
5
OpenSSH-5.3p1 selinux problem on CentOS-5.4.
...ot directory. Since I assume the former is never going to happen for CentOS, at least not in time to do me any good, I am looking for an explanation of what the latter means and how it is accomplished. Our current SELinux status on that host is: # sestatus SELinux status: enabled SELinuxfs mount: /selinux Current mode: permissive Mode from config file: permissive Policy version: 21 Policy from config file: targeted Our chroot directory path is: /var/data/sshchroot The questions are: 1. Is it possible to mount the se...
2017 Nov 21
4
Re: virt-builder resize error
On Tue, Nov 21, 2017 at 3:55 AM, Pino Toscano <ptoscano@redhat.com> wrote: > Hi, > > On Monday, 20 November 2017 22:57:04 CET David Kaylor wrote: > > I was trying out virt-builder and noticed that in some directories I > > receive an error when the image is resized. > > > > For example, if I run the following command from my home directory it > works >
2019 Mar 27
1
[RFC PATCH 00/68] VFS: Convert a bunch of filesystems to the new mount API
...ew mount API vfs: Convert gadgetfs to use the new mount API vfs: Convert xenfs to use the new mount API vfs: Convert openpromfs to use the new mount API vfs: Convert apparmorfs to use the new mount API vfs: Convert securityfs to use the new mount API vfs: Convert selinuxfs to use the new mount API vfs: Convert smackfs to use the new mount API vfs: Convert ramfs, shmem, tmpfs, devtmpfs, rootfs to use the new mount API vfs: Create fs_context-aware mount_bdev() replacement vfs: Make fs_parse() handle fs_param_is_fd-type params better vfs: C...
2019 May 23
3
df
<rant> I *swear*, I may get aggravated enough to write a drh - d *real* h. Between C7, with all the /tmpfs, and this debian 18.04 that has a dozen /snap all showing up.... All I want it to display is physical drive partition space.... </rant> mark
2019 May 23
0
df
...wer: > > > > alias drf='/usr/bin/df -x tmpfs' > > /usr/bin/df \ > -x autofs -x binfmt_misc -x cgroup -x configfs -x debugfs \ > -x devpts -x devtmpfs -x efivarfs -x hugetlbfs -x mqueue \ > -x nfsd -x proc -x pstore -x rpc_pipefs -x securityfs \ > -x selinuxfs -x sysfs -x tmpfs > > I guess the opposite would also work /usr/bin/df -t ext3 -t ext4 -t xfs ? > :-) > > -- > Paul Heinlein > heinlein at madboa.com > 45?38' N, 122?6' W > _______________________________________________ > CentOS mailing list > CentOS a...
2014 Nov 20
2
[PATCH 0/2] appliance: When running systemd-tmpfiles, pass --boot
https://bugzilla.redhat.com/show_bug.cgi?id=1165785 Since the --boot option is relatively new (added 2013-12), I suspect this will break older versions of systemd. However it should be fine for all currently supported versions of Fedora. Rich.
2008 Jun 03
1
SELinux and samba/winbind w/ADS on RHEL 4.6
SELinux appears to be interfering with winbind's functionality. I have the lastest policy package installed: selinux-policy-targeted-1.17.30-2.149 which allegedly solves this problem according to the RedHat knowledge base, but clearly does not. I have to turn off SELinux by using setenforce 0 (permissive) to get winbind to work at all, and based on what I see in the log files,