similar to: Possible to change selinux from permissive to disabled without rebooting?

Displaying 20 results from an estimated 7000 matches similar to: "Possible to change selinux from permissive to disabled without rebooting?"

2008 Jun 03
1
SELinux and samba/winbind w/ADS on RHEL 4.6
SELinux appears to be interfering with winbind's functionality. I have the lastest policy package installed: selinux-policy-targeted-1.17.30-2.149 which allegedly solves this problem according to the RedHat knowledge base, but clearly does not. I have to turn off SELinux by using setenforce 0 (permissive) to get winbind to work at all, and based on what I see in the log files,
2010 Feb 03
5
OpenSSH-5.3p1 selinux problem on CentOS-5.4.
Note: I am digest subscriber so if you could copy me directly on any reply to the list I would appreciate it very much. I sent this to the OpenSSH list (secureshell at securityfocus.com) yesterday and received no response so I am asking here in hopes that someone else has run across this problem on CentOS. We have encountered a situation that requires sftp access to one of our server by an
2012 Mar 12
4
Cron marks mailto value as UNSAFE
CentOS-6.2 We moved a cron job from a CentOS-5.7 host to a CentOS-6.2 host. The MAILTO variable is set to support at harte-lyne.ca in both instances. On the CentOS-6 host instead of receiving the mail with the output we see this in /var/log/cron instead: Mar 12 14:49:01 inet09 CROND[6639]: (cron theheart) UNSAFE (support at harte-lyne.ca ) The CentOS-5 host uses Sendmail as the MTA, the
2008 Jul 24
1
selinux & httpd & portmap
Having problems starting httpd & portmapper #service httpd start /usr/sbin/httpd: error while loading shared libraries: libm.so.6: cannot open shared object file: No such file or directory and I traced it to selinux, which I had just turned on for the first time: # sestatus SELinux status: enabled SELinuxfs mount: /selinux Current mode:
2014 Jan 13
3
libvirt on armhf with selinux driver
hi, recently i've been busy with libvirt(d) v1.2.0 on armhf and i see, even if selinux sec driver is enabled on the configure stage, the driver is not finally created. these configure parameters are: --with-selinux --with-secdriver-selinux --with-selinux-mount=/sys/fs/selinux the /sys/fs/selinux is valid, selinux is running in permissive mode, got also libselinux DEV package installed, so
2016 Oct 24
2
SElinux suggestions needed: migrating backup service
Hi folks, normally I have not so much to do with SElinux but I expected to get in touch sooner or later :-) I migrated a backup-system from El5 to EL6 and the rsync backup process is complaining about selinux attr's now. client <-> server (fetches via rsync -aHAX) client# sestatus SELinux status: disabled server# sestatus SELinux status: enabled
2014 Jan 13
2
Re: libvirt on armhf with selinux driver
On 01/13/2014 04:50 PM, Michal Privoznik wrote: > On 13.01.2014 16:10, Ivan Gooten wrote: >> hi, >> >> recently i've been busy with libvirt(d) v1.2.0 on armhf and i see, even >> if selinux sec driver is enabled on the configure stage, the driver is >> not finally created. these configure parameters are: >> >> --with-selinux >>
2013 Oct 03
1
Experience getting winbind Active Directory login on a Samba 4 domain controller
Hey, all, I had a lot of trouble getting login working for Active Directory users on a Red Hat Enterprise Linux Samba 4 Active Directory domain controller. Here are some things I learned that I hope will be useful to someone: 1. The official build and deployment guidance (https://wiki.samba.org/index.php/Samba_AD_DC_HOWTO) does not address SELinux. Every other guide I read on the web said to
2017 Nov 23
4
Compiling Samba 4.7 with systemd support on Fedora 26
Hi Rowland, No I am running samba as a member, purely using it for ntlm_auth for freeradius. If i run it manually i.e. /usr/local/samba/sbin/winbindd -D it starts up and stays up no issues. Yes selinx is disabled sestatus SELinux status: disabled Any pointers...? Many Thanks Arnab On Thu, Nov 23, 2017 at 8:34 PM, Rowland Penny via samba < samba at lists.samba.org> wrote:
2007 Jul 28
2
Any SELinux gurus around?
Hey all, I'm having some trouble getting PHP5 w/ CentOS 5 to connect to a remote MySQL server using the standard mysql_connect() call. Yes, MySQL libraries are installed along with php-mysql... The only way I can get it to work is to run setenforce Permissive, otherwise the connection fails. The annoying thing is that nothing at all shows up in my /var/log/messages file describing why
2014 Dec 30
3
can't enable selinux CentOS 6.5
Hey guys, For some reason I can't seem to enable SELinux on this one host. Here's my SELinux config file: [root at beta-new:~] #cat /etc/sysconfig/selinux # This file controls the state of SELinux on the system. # SELINUX= can take one of these three values: # enforcing - SELinux security policy is enforced. # permissive - SELinux prints warnings instead of enforcing. #
2017 Nov 03
1
Maria 10 breaks unixodbc mysql connector
I think the solution may exist. The compatibility of mysql-connector-odbc with maria may just means the driver can access the mariadb - but my experience suggests not live on the same host. maria has its own connector: https://downloads.mariadb.org/connector-odbc/ it does not look like this is in the sig, so I'll have to turn to the maria repo. I'll try replacing the driver first, then
2015 Dec 19
1
LDAP create home directories
> > Check /var/log/secure for why the directory is not able to be created. > Might be selinux, is that enabled? (sestatus) Good catch! It was indeed SELinux preventing the directory from being created. Disabling it allows that to happen. For instance I just created a new test user in LDAP: #ssh odunphy at ops2.example.com odunphy at ops2.example.com's password: Creating
2005 Jun 11
3
upgrade from fedora to centos?
Hiya, just wondering how easy this would be, I'm guessing through yum, but is there a preferable process from updating from fed core 3 to centos ideally keeping settings as is? (desktop rather than server, just want to migrate to centos, nothing too essential apart from raw data). Ian
2006 Nov 08
1
Still problems with Asterisk on latest Debian
Hi all, I have now reinstalled my whole system because I had to change a few things wiht my drives. Here is what happens. I have done apt-get build-dep asterisk apt-get install linux-headers-2.6.17-2-686 which works just fine now. Downloaded the latest files from digiums ftp. First I unpacked zaptel. I am doing everything as root. Then I just type make. Here is what happens: checking for gcc...
2007 Feb 19
1
Problems with CentOS ztdummy kernel 2.6
Hi List, I am having some trouble with installing the latest version of ztdummy on a CentOS Kernel 2.6 system. I have installed a few Asterisk systems on Slackware Kernel 2.4.x without any issues, unfortunately there is no choice about this distro, or kernel as it has been preinstalled by someone else. And so I am in the dark with an unfamiliar distro and kernel. I am fairly sure the
2015 May 26
2
"selinux --disabled" in kickstart file does NOT disable SELINUX
To set selinux to permissive or disabled mode during a kickstart installation, add the sed -i -e 's/\(^SELINUX=\).*$/\1permissive/' /etc/selinux/config command to the %post section of the kickstart file. Making sure to replace "permissive" with the required selinux mode. -- https://bugzilla.redhat.com/show_bug.cgi?id=435300 On 26 May 2015 at 04:40, Rob Kampen <rkampen at
2017 Feb 21
2
SELInux conflict with Postfixadmin
On 02/21/2017 11:46 AM, Zdenek Sedlak wrote: > On 2017-02-21 17:30, Robert Moskowitz wrote: >> postfixadmin setup.php is claiming: >> >> *Error: Smarty template compile directory templates_c is not writable.* >> *Please make it writable.* >> *If you are using SELinux or AppArmor, you might need to adjust their >> setup to allow write access.* >>
2014 Apr 09
3
Logrotate errors
Hi all, I have a problem with logrotate and I don't know why. In /var/log/messages appears these errors: Apr 8 15:01:01 plzfnsm02 logrotate: ALERT exited abnormally with [1] Apr 8 16:01:01 plzfnsm02 logrotate: ALERT exited abnormally with [1] Apr 8 17:01:01 plzfnsm02 logrotate: ALERT exited abnormally with [1] Apr 8 18:01:01 plzfnsm02 logrotate: ALERT exited abnormally with [1] Apr 8
2015 May 26
3
"selinux --disabled" in kickstart file does NOT disable SELINUX
Which manual? This could actually be the root of the issue. https://bugs.centos.org/view.php?id=7910 On 26 May 2015 at 07:56, Jeremy Hoel <jthoel at gmail.com> wrote: > If the decision was made around the 4.8 time period to not fix the problem, > why in v6 is it still listed in the manual as being a valid option? > > On Mon, May 25, 2015 at 11:49 PM, Andrew Holway