Displaying 20 results from an estimated 4000 matches similar to: "Getting perl CGI programs to work on CentOS 5 server"
2017 Sep 04
5
selinux denial of cgi script with httpd using ssl
Thanks for your help.
I did pick up an additional entry in the audit file :
type=AVC msg=audit(1504561395.709:10196): avc: denied { execute } for
pid=19163 comm="/usr/sbin/httpd" name="s.check.cgi" dev="dm-0"
ino=537182029 scontext=system_u:system_r:httpd_t:s0
tcontext=unconfined_u:object_r:httpd_sys_content_t:s0 tclass=file
Unfortunately, I am not sure how the
2017 Sep 20
2
selinux prevents lighttpd from printing
On 09/20/2017 07:19 AM, hw wrote:
> hw wrote:
>>
>> Hi,
>>
>> how do I allow CGI programs to print (using 'lpr -P some-printer
>> some-file.pdf') when
>> lighttpd is being used for a web server?
>>
>> When selinux is permissive, the printer prints; when it?s enforcing,
>> the printer
>> does not print, and I?m getting the log
2017 Sep 22
2
selinux prevents lighttpd from printing
PS: Now I found this:
type=PROCTITLE msg=audit(09/22/2017 12:08:29.911:1023) : proctitle=/usr/lib/sendmail -t -oi -oem -fwawi-genimp
type=SYSCALL msg=audit(09/22/2017 12:08:29.911:1023) : arch=x86_64 syscall=setgroups success=no exit=EPERM(Operation not permitted) a0=0x1 a1=0x7ffc1df3b0d0 a2=0x0 a3=0x7f5d77c3a300 items=0 ppid=19417 pid=19418 auid=unset uid=lighttpd gid=lighttpd euid=root
2008 Jun 03
1
SELinux and samba/winbind w/ADS on RHEL 4.6
SELinux appears to be interfering with winbind's functionality.
I have the lastest policy package installed:
selinux-policy-targeted-1.17.30-2.149
which allegedly solves this problem according to the RedHat knowledge
base, but clearly does not. I have to turn off SELinux by using
setenforce 0 (permissive) to get winbind to work at all, and based on
what I see in the log files,
2017 Sep 22
1
selinux prevents lighttpd from printing
Daniel Walsh wrote:
> On 09/22/2017 06:58 AM, hw wrote:
>>
>> PS: Now I found this:
>>
>>
>> type=PROCTITLE msg=audit(09/22/2017 12:08:29.911:1023) : proctitle=/usr/lib/sendmail -t -oi -oem -fwawi-genimp
>> type=SYSCALL msg=audit(09/22/2017 12:08:29.911:1023) : arch=x86_64 syscall=setgroups success=no exit=EPERM(Operation not permitted) a0=0x1
2010 Dec 22
2
The case of the missing mail
I became suspicious that I should have received a certain message, and reading
pm.log I discovered that it had indeed arrived and had been allocated to
/var/mail/anne, despite procmailrc telling it that
MAILDIR=/home/anne/Maildir/
Any idea what might have caused this? It seems to have been working like this
only in the last 24 hours or so.
Anne
--
KDE Community Working Group
New to KDE
2017 Oct 03
2
Please criticize my smb.conf
On 10/03/2017 05:33 AM, Rowland Penny via samba wrote:
> Sorry if some of these sound like teaching your grandmother to suck
> eggs, but it is better to say them than not;-)
>
> Rowland
Hi Rowland,
I appreciate the the help! You did exactly what I
ask for, which was to let it rip.
I will have to read over slowly several times. Be nice
to disable winbind too.
My ego
2012 Jun 21
6
reinventing the wheel? page checker
Not sure if there is an app like this yet.
I want to keep tabs on my web applications and thought of using a 'page
checker'/
I was thinking either running a sum on the directory or each file...but
thinking a simple date check would
be fine.
The idea is web application, except the uploads area for photos, never
has changes to its files except when I change it.
However, if it gets
2011 Jan 17
1
SELinux : semodule_package, magic number does not match
Hello,
I am trying to create a custom policy, but with no succes :
$ cat <<EOF> foo.te
module local 1.0;
require {
type httpd_sys_script_exec_t;
type httpd_sys_script_t;
class lnk_file read;
}
#============= httpd_sys_script_t ==============
allow httpd_sys_script_t httpd_sys_script_exec_t:lnk_file read;
EOF
$ checkmodule -M -m -o foo.mod foo.te
checkmodule:
2010 Sep 29
5
Forbidden: can't access *.html files in /var/www/html
Hello,
I'm using the latest CentOS with phpBB 3.0.x + postgreSQL + sendmail
(relayed through gmail.com) - all those programs working fine,
with no big modifications of the CentOS defaults (i.e. SELinux is on).
Now I'm struggling with the seemingly simple problem, that when
I put an .html file into /var/www/html/ then Apache won't serve it.
In the browser I see:
"Forbidden
You
2016 Apr 12
3
selinux getsebool request
Out of faint curiosity, how do we push change requests upstream to RHEL?
I'm using puppet to automate systems, including the application of
SELinux policy. While setsebool -P is non-damaging to repeat, it is time
consuming -- taking about 45 seconds per execution to process the
existing policy and re-commit to disk.
I'd like a simple ability to put an unless in the execution of
2013 Nov 21
2
SELinux and search permissions
I am running xapian and omega on a Centos 6.4 SELinux enabled box.
When I do a search I get the following message:
Exception: Couldn't read format template `query' (Permission denied)
If I disable SELinux the search executes correctly.
I have enabled the httpd_enable_cgi boolean but that still does not allow the permissions needed.
What else do I need to configure in SELinux for xapian
2016 Apr 12
3
selinux getsebool request
On 04/12/2016 02:31 PM, James Hogarth wrote:
> For example:
>
> unless => "/usr/sbin/getsebool httpd_can_network_connect | /usr/bin/grep on
> &> /dev/null"
D'oh! That's what I get for overcomplicating the whole darn thing. :)
>
> Incidentally one nice trick if you're dealing with potentially changing
> multiple booleans and the policy compile
2017 May 23
3
more recent perl version?
On Tue, 23 May 2017, m.roth at 5-cent.us wrote:
> hw wrote:
>>
>> are there packages replacing the ancient perl version in
>> Centos 7 with a more recent one, like 5.24? At least the
>> state feature is required.
Perl 5.24 is available in SCL, in the centos-sclo-rh repository.
[root ~]# yum info rh-perl524-perl
Name : rh-perl524-perl
Arch : x86_64
Epoch
2008 Nov 18
2
Where do I find perl XML::Parser module
Hi,
I am trying to install a package that requires the perl XML::Parser module.
So far I have:
Googled
Installed rpmforge and yum priorities
set priorities for all repositories used with rpmforge at 10
tried yum install perl-XML, yum install mod_perl-XML etc. and get
response "Nothing to do"
so what is the correct yum request to get this package installed.
uname -a
Linux xxx.co.za
2016 Mar 14
2
Perl on CentOS 6 and CentOS 7
Hello listmates,
What are the proven/tested version of Perl for CentOS 6 and 7? Is Perl 6
operational on either?
Thanks.
Boris.
2017 Sep 04
0
selinux denial of cgi script with httpd using ssl
Am 04.09.2017 um 23:49 schrieb Gregory P. Ennis:
> Thanks for your help.
>
> I did pick up an additional entry in the audit file :
>
>
> type=AVC msg=audit(1504561395.709:10196): avc: denied { execute } for
> pid=19163 comm="/usr/sbin/httpd" name="s.check.cgi" dev="dm-0"
> ino=537182029 scontext=system_u:system_r:httpd_t:s0
>
2020 Feb 26
3
CentOS 7 : SELinux trouble with Fail2ban
On Feb 26, 2020, at 08:52, Nicolas Kovacs <info at microlinux.fr> wrote:
>
>> Le 26/02/2020 ? 11:51, Nicolas Kovacs a ?crit :
>> SELinux is preventing /usr/bin/python2.7 from read access on the file disable.
>> ***** Plugin catchall (100. confidence) suggests *****
>> If you believe that python2.7 should be allowed read access on the disable file by default.
2014 Oct 30
1
CentOS 6.6 Bacula-SELinux issue
I updated my backup server to CentOS 6.6 this morning. As usual, I
unmounted the current (nightly) tape from the changer before the
reboot. Now Bacula complains it cannot access the changer:
3301 Issuing autochanger "loaded? drive 0" command.
3991 Bad autochanger "loaded? drive 0" command: ERR=Child exited with code 1.
Results=cannot open SCSI device '/dev/changer' -
2020 Feb 26
5
CentOS 7 : SELinux trouble with Fail2ban
Hi,
Some time ago I had SELinux problems with Fail2ban. One of the users on this
list suggested that it might be due to the fact that I'm using a bone-headed
iptables script instead of FirewallD.
I've spent the past few weeks getting up to date with doing things in a more
orthodox manner. So currently my internet-facing CentOS server has a nicely
configured NetworkManager, and