similar to: Cannot disable SELinux

Displaying 20 results from an estimated 4000 matches similar to: "Cannot disable SELinux"

2007 Feb 01
4
Problems with new kernels
Hello, I have been having problems using kernels since 2.6.9-34.0.2. After updating to a new kernel, my system runs, I'm guessing, 6 - 8 hours fine, then becomes unresponsive. For example, I installed the latest kernel the other evening, reboot for the changes and by morning, the system appears to be locked up. Typing 'yum update' takes about 10 minutes to execute. Not sure whats
2005 Sep 16
3
PXE Install CentOS-4.1
I am setting up CentOS-4.1 so I can install it via PXE Boot. I have everything working except the only packages available for selection is the Minimal set. The other groups are grayed out and can't be selected. Any ideas? I have also discovered that anaconda does not follow http redirects which is a bit annoying. John. -- John Newbigin Computer Systems Officer Faculty of Information
2002 Jul 20
1
Problem with SSHD-Daemon (OpenSSH)
Hello, i have problems with the ssh-daemon. Problem: sshd daemon would not start, complained about Not enough entropy in RNG The same message comes by ssh-keygen . Platfrom: OS/390-UnixSystemServices 2.10 / OpenSSH_2.9p1 I have the bin-Version from the IBM-Redbook SG24-5944-01 (Open Source Software for z/OS and OS/390 UNIX -
2006 Apr 24
0
Permissive SELinux hangs some services
SELinux is set to permissive mode and warns on startup of a service (during boot-up): Warning! Could not relabel /dev/pts/0 with user_u:object_r:initrc_devpts_t, not relabeling.Operation not permitted So far, so good. But this logging let's this application and all that should start after it hang. ps then shows: initlog -q -c /etc/rc3.d/S98bigsister start (bigsister is a monitoring agent)
2002 Jul 22
1
Antwort: Re: Problem with SSHD-Daemon (OpenSSH)
Hi Ben, here is the output from sshd -d -d -d: mvs2:sygm:/usr/local/sbin:#./sshd -d -d -d debug3: Reading output from 'ls -alni /var/log' debug3: Time elapsed: 459 msec debug2: Command 'ls -alni /var/log' timed out debug3: Got 0.00 bytes of entropy from 'ls -alni /var/log' debug3: Reading output from 'ls -alni /var/adm' debug3: Time elapsed: 143 msec debug2:
2014 Dec 30
3
can't enable selinux CentOS 6.5
Hey guys, For some reason I can't seem to enable SELinux on this one host. Here's my SELinux config file: [root at beta-new:~] #cat /etc/sysconfig/selinux # This file controls the state of SELinux on the system. # SELINUX= can take one of these three values: # enforcing - SELinux security policy is enforced. # permissive - SELinux prints warnings instead of enforcing. #
2016 Jul 07
2
How to have more than on SELinux context on a directory
On 06/07/16 21:17, Bernard Fay wrote: > I can access /depot/tftp from a tftp client but unable to do it from a > Windows client as long as SELinux is enforced. If SELinux is permissive I > can access it then I know Samba is properly configured. > > # getenforce > Enforcing > # ls -dZ /depot/tftp/ > drwxrwxrwx. root root system_u:object_r:tftpdir_rw_t:s0 /depot/tftp/ >
2015 May 11
2
appdynamics php agent prevented by SELinux
Hey guys, I've got another C7 problem I was hoping to solve. I installed appdynamics-php-agent-4.0.5.0-1.x86_64 on a C7.1 host. It's failing to communicate with it's controller on another host. And this is the interesting part. Whether or not I have SELinux enabled, I have apache reporting SELinux problems. [root at web1:~] #getenforce Permissive May 10 20:47:56 web1 python[25735]:
2016 Jul 06
2
How to have more than on SELinux context on a directory
> If I understand well, I could add a type to another type?!?!?! No. The default targeted policy is mostly about Type Enforcement. Quote from the manual: "All files and processes are labeled with a type: types define a SELinux domain for processes and a SELinux type for files. SELinux policy rules define how types access each other, whether it be a domain accessing a type, or a
2012 Jul 26
4
SELinux in CentOS 6
It keeps butting in when I try to install map software from Garmin under Wine. I'm not nearly competent not willing to apply the remedy it suggests. How do I get to someplace where I can disable it, or at least set it to permissive?
2015 May 12
2
appdynamics php agent prevented by SELinux
Well, I was having a heck of a time with the rpm install in terms of customizing the install directory. So I thought the easy way out might be to go for a source install. Which I tried and this was the output from the install: [root at web1:/opt/AppDynamics/appdynamics-php-agent] #./install.sh appd.jokefire.com 443 beta.jokefire.com "Web Front End" web1.jokefire.com Install script for
2010 Jul 23
3
Problem installing WordPress on CentOS
Hi, I have a curious problem installing WordPress on a local LAMP server running CentOS 5.5. I have some other (dynamic) websites running on the same machine without problems. Here's what I did. 1) Create a 'wordpress' database in MySQL monitor. 2) Download WordPress, unzip it into /var/www/html/ 3) # chown -R apache:apache /var/www/html/wordpress 4) Open Firefox on
2015 May 11
3
appdynamics php agent prevented by SELinux
> > That's a rather odd (personally, I think bad) place for a log (or > even logfile lock) and I'm not at all surprised that selinux is > keeping your application from writing there. I would check to see if > there is a setup/configuration option for your application to put > the log files and related in a more standard location (/var/log, > /var/run), where it is less
2008 Apr 29
6
Xen & SELINUX: how disable in guest?
Hello all! I try to boot the guest VM in native EL5.1 dom0. Kernel for guest domain I took from source compiled Xen distributions since native EL5.1 kernel being tired as guest did not see root partition at all. SELinux enforcing is disabled in the dom0: > [root@mbone ~]# getenforce > Permissive Configuration file for guest domain has parameter to disable selinux: > [root@mbone ~]#
2018 Oct 04
2
NetworkManager, multiple IPs, and selinux...
Hello, I was wondering if any one has seen issues with selinux name_bind denials that result from having IP:PORT bindings for services to specific IP addresses managed on an interface under NetworkManager's control? I do realize that people will probably say stop using NetworkManager, and I may, but the behavior is strange, and I'd like to have a better understanding of what's going
2002 Jul 22
0
Antwort: Re: Problem with SSHD-Daemon (OpenSSH)
Hi Ben, I test the command sshd -d -d -d several times and mostly the sshd-Daemon not started and sometimes the sshd-Daemon started, with the message: debug1: Seeded RNG with 16 bytes from programs debug1: Seeded RNG with 3 bytes from system calls debug1: sshd version OpenSSH_2.9p1 debug1: private host key: #0 type 0 RSA1 debug1: Bind to port 22 on 0.0.0.0. Server listening on 0.0.0.0 port 22.
2008 Oct 14
1
Regd: SeLinux Configuration
Dear All, Currently i have using CentOS4.4 and Kernel Version is 2.6.9-42.EL. I have disabled selinux on kickstart installation and command is *selinux --disabled * Can any one help me or guide me to 1. Enable the selinux 2. Selinux Customize my own policy Regards -S.Balaji
2007 Jul 18
3
upgrade to 3.0.25 and ads
Hi, I'm presently testing to upgrade from 3.0.22 to 3.0.25 and have an ads problem. net -d 10 -s /etc/samba/smb.conf ads join 3.0.25: ======= [2007/07/18 12:03:11, 4] libsmb/namequery_dc.c:ads_dc_name(131) ads_dc_name: using server='ADS-2K3.ADS2K3.Q-LEAP.DE' IP=192.168.53.212 [...] [2007/07/18 12:03:11, 3] libads/ldap.c:ads_connect(394) Connected to LDAP server 192.168.53.212
2013 May 23
11
raid6: rmw writes all the time?
Hi all, we got a new test system here and I just also tested btrfs raid6 on that. Write performance is slightly lower than hw-raid (LSI megasas) and md-raid6, but it probably would be much better than any of these two, if it wouldn''t read all the during the writes. Is this a known issue? This is with linux-3.9.2. Thanks, Bernd -- To unsubscribe from this list: send the line
2006 Jul 05
1
HEADS UP: Krb5-1.5
There is an issue with the new Kerberos 1.5. It does not currently support building static libraries. I'm willing to leave the port at 1.4.3 until MIT fixes the static library build. OTOH, if folks want 1.5, without static library support, the 1.5 port is ready to commit. I may update the port to build 1.5 if static libraries are not wanted and build 1.4.3 if they are wanted. Static