similar to: Permissive SELinux hangs some services

Displaying 20 results from an estimated 4000 matches similar to: "Permissive SELinux hangs some services"

2005 Aug 31
1
SELinux
I'm probably dense - CentOS 4.1 # cat /etc/sysconfig/selinux ..snip... SELINUXTYPE=targeted # su - Alec # tail -n 3 /var/log/messages Aug 31 08:48:26 srv1 su(pam_unix)[31435]: session opened for user Alec by root(uid=0) Aug 31 08:48:26 srv1 su[31435]: Warning! Could not relabel /dev/pts/0 with user_u:object_r:devpts_t, not relabeling.Operation not permitted Aug 31 08:48:27 srv1
2006 Aug 25
1
SELinux targeted - named, portmap and syslogd errors
Yesterday I activated SELinux in targeted mode, then I rebooted and started receiving some error messages in the system services initialization: ====================================================================== audit(1156518721.252:2): avc: denied { read } for pid=2223 comm="syslogd" name="libc-2.3.4.so" dev=dm-0 ino=50441 scontext=user_u:system_r:syslogd_t
2005 Mar 15
0
cyrus - sieveshell - su - named issues (selinux?) on
sieveshell cannot connect as any user Mar 14 23:53:45 srv1 saslauthd[22038]: do_auth : auth failure: [user=root] [service=sieve] [realm=] [mech=shadow] [reason=Unknown] Mar 14 23:53:45 srv1 sieve[22047]: Password verification failed Mar 14 23:53:45 srv1 perl: No worthy mechs found Mar 15 00:01:54 srv1 saslauthd[22164]: do_auth : auth failure: [user=root] [service=sieve] [realm=]
2011 Sep 08
1
Trying to understand SELinux MSG
Hello, I received the below SELinux message today and I am trying to figure out what caused it. I see what it says under Allow Access but I am not sure this is what I really want to do without know why it happened in the first place. What should I be looking at to understand what or why this has happened? Any help I would be most grateful for. Here is the output form SELinux SUMMARY:
2006 Jan 30
1
Cannot disable SELinux
I'm getting a SELinux warning when trying to start a perl daemon (bigsister) that I installed on a fresh CentOS 4.2 system and the start fails (there is nothing else logged, I cannot be sure that this is the fail reason but I assume it). However, SELinux is set to permissive mode, isn't permissive mode meant to only issue warnings and not block anything? So, as a first workaround I
2009 Aug 11
1
selinux question and answer
This is continuing/summarising a rather long discussion that happened on IRC ... We talked to some SELinux experts about what was required to make SELinux work with libguestfs, and it seems reasonably simple to load the policy from the guest filesystem. All that needs to be done is to mount the guest disks up and then run: sh "/usr/sbin/load_policy -i" That command also mounts up
2008 Jun 06
1
SELinux error message on CentOS 5: "multiple same specifications"
Hi all, I just installed a CentOS 5 machine from Kickstart. I configure NSS and PAM to lookup and authenticate users from LDAP with authconfig. On my LDAP I also have some automount configuration, but I'm not running automount on this server. SELinux is installed and enforcing. Whenever I try to install an RPM (and in other occasions during boot) I see those messages: # rpm -Uvh ... .rpm
2008 Aug 23
2
CentOS 5.2 + SELinux + Apache/PHP + Postfix
Hi All, I'm running CentOS 5.2 with SELinux in enforcing mode (default targeted policy). The server hosts a PHP web app that sends mail. I'm getting the following errors (see end of message) in my selinux audit.log file every time the app sends an email. The email always seems to get sent successfully, despite the log messages. However, they do concern me and I would like to understand
2011 Jan 31
1
Squid and SELinux
Hi. I'm trying to setup squid with SELinux, the problem i encounter is taht i want to add another directory for cache, in this system we have a home partition with huge space, i create a squid dir and add the path with semanage: semanage fcontext -a -t squid_cache_t '/home/squid(/.*)?' i check the files and are in the good context: drwxr-xr-x squid squid
2007 Mar 12
2
selinux disable but still working
I have some centos 4.4 server. i have disable selinux for some software problem: # cat /etc/selinux/config # This file controls the state of SELinux on the system. # SELINUX= can take one of these three values: # enforcing - SELinux security policy is enforced. # permissive - SELinux prints warnings instead of enforcing. # disabled - SELinux is fully disabled. SELINUX=disable #
2011 Apr 25
2
Samba can't access dir - SELinux problem?
Hello, I was using CentOS 5.5 as a "playground" VM at my WinXP notebook and now I'm migrating to a new CentOS 5.6 install and everything has worked well - except samba. I have this very permissive config to export my ~/src dir: # cat /etc/samba/smb.conf [global] guest ok = yes guest account = afarber security = share hosts allow = 172.16.6. 127.0.0.1 [src]
2005 Nov 12
0
mysqld and selinux
CentOS 4 - updated to current, rebooted to new kernel and now I can't get mysqld to start... # service mysqld start Timeout error occurred trying to start MySQL Daemon #tail -n 4 /var/log/messages Nov 12 00:48:56 srv1 kernel: audit(1131781736.221:4): avc: denied { write } for pid=4874 comm="mysqld" name="tmp" dev=dm-0 ino=2894305 scontext=root:system_r:mysqld_t
2005 Nov 30
0
SELinux niggle
Hi, I am not very experienced with SELinux and I have a problem which I can't track down. Any help would be really appreciated. I have an 'install everything' Centos 4.2 system which I am using as a workstation. Before anyone tells me off for installing everything, I have done this in order to get used to CentOS before using it on live servers. Anyway when I log into X (gnome, gdm)
2008 Oct 30
1
nfs mounted /home and selinux
I'm trying to set the context on an nfs mounted /home. I believe exactly like in Redhat's Deployment Guide at http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5.2/html/Deployment_Guide/ch45s02s03.html On my system running CentOS 5.2: $ ls -alZ /home drwxr-xr-x root root system_u:object_r:home_root_t . drwxr-xr-x root root system_u:object_r:root_t .. $ mount -t
2008 Jan 02
2
deliver triggering SELinux AVC denials
I setup postfix/dovecot on a new machine and now all works well with the small exception of dovecot triggering selinux avc denials on some temp... files here is a sample alert: Summary SELinux is preventing /usr/libexec/dovecot/deliver (dovecot_deliver_t) "link" to temp.localhost.678.40caaf5592891c46 (user_home_dir_t). Detailed Description SELinux denied access requested
2007 Aug 16
1
SELinux questions, upon restarting BIND
Hi all, On my newly up-and-running nameserver (CentOS 5), I noticed the following alerts in /var/log/messages after restarting BIND. (lines inserted to aid in reading). As I'm new to SELinux, I'm hoping for some pointers on 1) if this is an issue which simply *must* be addressed, or if it's something I should live with, and 2) how to eliminate the warming messages without sacrificing
2005 Nov 12
5
selinux stuff - I just don't get
I am getting tons of these messages since I updated to 4.2 Nov 12 12:21:39 srv1 dbus: Can't send to audit system: USER_AVC pid=2839 uid=81 loginuid=-1 message=avc: denied { send_msg } for scontext=user_u:system_r:unconfined_t tcontext=user_u:system_r:initrc_t tclass=dbus Now I can see this process... # ps aux|grep 2839 dbus 2839 0.0 0.3 16168 1888 ? Ssl Nov11 0:13 dbus-
2008 Jan 21
0
SELinux issue
Hey all... not exactly an SELinux veteran, but am trying to work through some issues. Specifically, setting up a simple Samba configuration on a CentOS 5 machine. Determined I needed to do setsebool -P samba_enable_home_dirs 1 In order to get access to home directory shares working correctly. Fine; this is documented in samba_selinux(8). However, I still see the following in my
2011 Jan 14
1
httpd and selinux
Hello, Running httpd-2.2.3-43.el5.centos.3 on CentOS release 5.5 (Final), I have : $ ps -Ze LABEL PID TTY TIME CMD user_u:system_r:httpd_t 12833 ? 00:00:00 httpd Is it normal for httpd to have this context (user_u:system_r:httpd_t) ? I was expecting system_u:system_r:httpd_t. And if it is not normal, is it because I have restarted httpd by
2008 Oct 04
2
ejabberd 2.0.2 vs SELinux vs CentOS 5
Lordy, I've been having problems with this darn thing, so I hope someone can help me. :s My troubles started when I downloaded the latest erlang and ejabberd packages. I crashed and burned very quickly, trying two or three different versions of erlang along with several of ejabberd 2.0.x. Finally, after a week of pain, I admitted defeat, wiped the whole lot and installed the binary on the