similar to: virtmanager and selinux

Displaying 20 results from an estimated 4000 matches similar to: "virtmanager and selinux"

2011 Apr 12
1
virtmanager and selinux -- solved
On Tue, Apr 12, 2011 at 7:17 PM, Negative <negativebinomial at gmail.com>wrote: > I built a new VM under KVM today and I've been getting a slew of message > that selinux is blocking virtmanager from reading the new image. This > doesn't seem to be doing any harm, but I wanted to check whether I should > simply run chcon on the image (if I can). > > Virtmanager
2016 Oct 17
3
SELinux context not applied
Hi, I tried to apply a security context on a directory with the following commands: [root@ local]# semanage fcontext -a -t httpd_sys_rw_content_t "netdot(/.*)?" [root@ local]# restorecon -R netdot/ When I list the contexts, it is part of the list.... [root@ local]# semanage fcontext -l | grep netdot ./netdot(/.*)? all files
2015 Feb 10
1
SELinux context for ssh host keys?
> On Feb 9, 2015, at 12:27 PM, Robert Nichols <rnicholsNOSPAM at comcast.net> wrote: > > On 02/09/2015 11:14 AM, James B. Byrne wrote: >> So, I decided to run restorecon -v to >> ... >> restorecon reset /etc/ssh/ssh_host_rsa_key_4096 context >> unconfined_u:object_r:sshd_key_t:s0->unconfined_u:object_r:etc_t:s0 >> ... >> There is no
2012 Feb 24
0
SELinux killed my qemu-kvm
All of a sudden, Virtual Machine Manager (VMM) on a CentOS 5.7 load will no longer run any VMs. The VM worked A-OK on the morning of 23 Feb, when I brought it up, applied the Microsoft updates, rebooted it, installed an application, rebooted again and ran several tests. Later that day, it wouldn't run. I didn't have time to diagnose, so I did some investigation a few minutes ago. Working
2017 Feb 21
3
SELInux conflict with Postfixadmin
postfixadmin setup.php is claiming: *Error: Smarty template compile directory templates_c is not writable.* *Please make it writable.* *If you are using SELinux or AppArmor, you might need to adjust their setup to allow write access.* This goes away with 'setenforce 0', so it is an SELinux issue. I have tried both: restorecon -Rv /usr/share/postfixadmin and chcon -R -t
2015 Jun 02
0
Try II: selinux, xfs, and CentOS 6 and 5 issue
On 06/02/2015 11:30 AM, m.roth at 5-cent.us wrote: > Tried just the selinux list yesterday, no answers, so I'm trying again. > > I partitioned GPT, and formatted, as xfs, a large (3TB) drive on a CentOS > 6 system, which has selinux in permissive mode. I then moved the drive to > a CentOS 5 system. When we run a copy (it mirror-copies from another > system), we get a ton of
2015 Jun 03
0
Try II: selinux, xfs, and CentOS 6 and 5 issue [SOLVED]
I wrote: > I partitioned GPT, and formatted, as xfs, a large (3TB) drive on a CentOS > 6 system, which has selinux in permissive mode. I then moved the drive to a > CentOS 5 system. When we run a copy (it mirror-copies from another system), > we get a ton of errors. I discovered that the CentOS 5 system was enforcing. > I changed it to permissive, I labelled the directories and
2008 Oct 29
1
External ext3 USB Hard drive and selinux
I was directed to post this on the mailing list. See the following forum post as a reference. http://www.centos.org/modules/newbb/viewtopic.php?topic_id=16710&forum=42 I formatted my external ext3 372GB USB hard drive in ubuntu and now want to use it in Centos. I made sure that my group/user numbers were the same. I was not able to write to the mounted USB hard drive (HD). I suspected
2020 Nov 03
3
ntp/chrony on AD DC and SELinux
Hi, the instructions for "Time Synchronisation - SELinux Labeling and Policy" on https://wiki.samba.org/index.php/Time_Synchronisation_-_SELinux_Labeling_and_Policy don't seem to work on CentOS 8. Using chrony I tried to adapt them (with very limited SELinux knowledge) like this: chcon -u system_u -t chronyd_exec_t /var/lib/samba/ntp_signd semanage fcontext -a -t chronyd_exec_t
2017 Feb 21
2
SELInux conflict with Postfixadmin
On 02/21/2017 11:46 AM, Zdenek Sedlak wrote: > On 2017-02-21 17:30, Robert Moskowitz wrote: >> postfixadmin setup.php is claiming: >> >> *Error: Smarty template compile directory templates_c is not writable.* >> *Please make it writable.* >> *If you are using SELinux or AppArmor, you might need to adjust their >> setup to allow write access.* >>
2015 May 12
2
appdynamics php agent prevented by SELinux
Well, I was having a heck of a time with the rpm install in terms of customizing the install directory. So I thought the easy way out might be to go for a source install. Which I tried and this was the output from the install: [root at web1:/opt/AppDynamics/appdynamics-php-agent] #./install.sh appd.jokefire.com 443 beta.jokefire.com "Web Front End" web1.jokefire.com Install script for
2014 Dec 17
0
selinux-policy update resets /etc/selinux/targeted/contexts/files/file_contexts?
On 12/17/2014 05:07 AM, Patrick Bervoets wrote: > Hi, > > On an internal webserver (latest C6) I want smb-access to /var/www/html/ > In april I did > chcon -R -t public_content_rw_t /var/www/html/ > setsebool -P allow_smbd_anon_write 1 > setsebool -P allow_httpd_anon_write 1 > echo "/var/www/html/ -- >
2018 May 04
3
Samba HOWTO wiki bug: chcon samba_share_t
On Fri, 2018-05-04 at 14:55 -0700, Akemi Yagi wrote: > On Fri, May 4, 2018 at 2:26 PM, Warren Young <warren at etr-usa.com> > wrote: > > On May 4, 2018, at 3:03 PM, Akemi Yagi <amyagi at gmail.com> wrote: > > > > > > On Fri, May 4, 2018 at 12:03 PM, Warren Young <warren at etr-usa.com > > > > wrote: > > > > > > > >
2017 Feb 21
0
SELInux conflict with Postfixadmin
On 2017-02-21 17:30, Robert Moskowitz wrote: > postfixadmin setup.php is claiming: > > *Error: Smarty template compile directory templates_c is not writable.* > *Please make it writable.* > *If you are using SELinux or AppArmor, you might need to adjust their > setup to allow write access.* > > > This goes away with 'setenforce 0', so it is an SELinux issue. I
2017 Feb 21
0
SELInux conflict with Postfixadmin
On 02/21/2017 11:52 AM, Robert Moskowitz wrote: > > > On 02/21/2017 11:46 AM, Zdenek Sedlak wrote: >> On 2017-02-21 17:30, Robert Moskowitz wrote: >>> postfixadmin setup.php is claiming: >>> >>> *Error: Smarty template compile directory templates_c is not writable.* >>> *Please make it writable.* >>> *If you are using SELinux or AppArmor,
2017 Sep 04
0
selinux denial of cgi script with httpd using ssl
Am 04.09.2017 um 23:49 schrieb Gregory P. Ennis: > Thanks for your help. > > I did pick up an additional entry in the audit file : > > > type=AVC msg=audit(1504561395.709:10196): avc: denied { execute } for > pid=19163 comm="/usr/sbin/httpd" name="s.check.cgi" dev="dm-0" > ino=537182029 scontext=system_u:system_r:httpd_t:s0 >
2017 Dec 12
0
Spamassassin vs. SELinux trouble
On 12/12/2017 04:37 AM, Nicolas Kovacs wrote: > Spamassassin has been working nicely on my main server running CentOS 7 > and Postfix. SELinux is activated (Enforcing). > ... > SELinux is preventing /usr/bin/perl from 'read, write' accesses on the > file /var/log/spamassassin/.spamassassin/bayes_toks. > ... > Source Context system_u:system_r:spamd_t:s0
2020 Nov 03
0
ntp/chrony on AD DC and SELinux
On 11/3/20 10:02 AM, Matthias Leopold via samba wrote: > Hi, > > the instructions for "Time Synchronisation - SELinux Labeling and > Policy" on > https://wiki.samba.org/index.php/Time_Synchronisation_-_SELinux_Labeling_and_Policy > don't seem to work on CentOS 8. Using chrony I tried to adapt them (with > very limited SELinux knowledge) like this: > >
2008 Oct 04
2
ejabberd 2.0.2 vs SELinux vs CentOS 5
Lordy, I've been having problems with this darn thing, so I hope someone can help me. :s My troubles started when I downloaded the latest erlang and ejabberd packages. I crashed and burned very quickly, trying two or three different versions of erlang along with several of ejabberd 2.0.x. Finally, after a week of pain, I admitted defeat, wiped the whole lot and installed the binary on the
2018 May 04
0
Samba HOWTO wiki bug: chcon samba_share_t
On Fri, May 4, 2018 at 2:26 PM, Warren Young <warren at etr-usa.com> wrote: > On May 4, 2018, at 3:03 PM, Akemi Yagi <amyagi at gmail.com> wrote: >> >> On Fri, May 4, 2018 at 12:03 PM, Warren Young <warren at etr-usa.com> wrote: >>> >>> $ sudo chcon -R -t samba_share_t /path/to/share >> >> Updated the page as suggested. Thanks. >