similar to: [Bug 8201] New: rsync 3.0.8 destroys SELinux security context of symbolic links

Displaying 20 results from an estimated 3000 matches similar to: "[Bug 8201] New: rsync 3.0.8 destroys SELinux security context of symbolic links"

2010 Feb 08
7
DO NOT REPLY [Bug 7109] New: Need to define NO_SYMLINK_XATTR on Linux
https://bugzilla.samba.org/show_bug.cgi?id=7109 Summary: Need to define NO_SYMLINK_XATTR on Linux Product: rsync Version: 3.1.0 Platform: All OS/Version: Linux Status: NEW Severity: major Priority: P3 Component: core AssignedTo: wayned at samba.org ReportedBy: matt at mattmccutchen.net
2011 Apr 15
0
link SELinux context change with 3.0.8
With rsync-3.0.7-3.fc14.x86_64, rsync -aX /lib/ /lib2 produced links with SELinux context, system_u:object_r:lib_t:s0 with rsync-3.0.8-1.fc14.x86_64, unconfined_u:object_r:lib_t:s0 Is this by design, or a regression? --Fred -------------- next part -------------- An HTML attachment was scrubbed... URL:
2010 Feb 08
1
DO NOT REPLY [Bug 7110] New: Symlink fake-super data is silently lost when sys_lsetxattr fails with EPERM
https://bugzilla.samba.org/show_bug.cgi?id=7110 Summary: Symlink fake-super data is silently lost when sys_lsetxattr fails with EPERM Product: rsync Version: 3.1.0 Platform: All OS/Version: All Status: NEW Severity: major Priority: P3 Component: core AssignedTo: wayned at
2010 Mar 25
3
httpd stopped working under SELinux so I had to turn SELinux off. libxml2.so.2: failed to map segment from shared object: Permission denied
Hi. CentOS 5.4 64-bit with SELinux, happily running for over a year, suddenly httpd fails to start up, getting an error message like: Starting httpd: Syntax error on line X of /etc/httpd/conf.d/php.conf: Cannot load /etc/httpd/modules/libphp5.so into server: libxml2.so.2: failed to map segment from shared object: Permission denied I turned off SELinux and was able to start httpd. But what went
2019 May 08
2
Issues trying to change the selinux context
We're forced to use Siteminder, by CA, who have no clue what they're doing in *nix. No packages, tarballs... Anyway, I'm trying clean up some stuff, and in /*/smwa/webagent/bin (all their binaries, including .so's, are in there, duh... I'm trying to set the .so's to lib_t. semanage -fcontext -a -t lib_t "/<elided>/smwa/webagent/bin(/.*).so" gives me the
2009 Aug 20
3
Funny stuff in SELinux -- /usr/lib/libGL.so.1.2.#prelink#.4GxqM1
Received this SELinux warning: Summary: SELinux is preventing ld-linux.so.2 from loading /usr/lib/libGL.so.1.2.#prelink#.4GxqM1 which requires text relocation. Detailed Description: The ld-linux.so.2 application attempted to load /usr/lib/libGL.so.1.2.#prelink#.4GxqM1 which requires text relocation. This is a potential security problem. Most libraries do not need this permission. Libraries are
2008 Mar 03
1
Unable open raw socket in CentOS 5 - SE Linux and kernel capability interaction?
I am wondering what is the interaction between SE Linux and the kernel "capabilities" in CentOS 5.1? I'm trying to open a raw socket and keep getting permission denied errors. I've tried using the lcap library to find that CAP_SETPCAP appears to be off in the kernel. For compliance reasons, I don't want to turn this on. I've also tried a hand-crafted SE Linux
2019 May 08
3
Issues trying to change the selinux context
Warren Young wrote: > On May 8, 2019, at 9:31 AM, mark <m.roth at 5-cent.us> wrote: > >> semanage -fcontext -a -t lib_t "/<elided>/smwa/webagent/bin(/.*).so? > > [snip] > >> What am I doing wrong? >> <snip> > Also, I?m confused by the parens in your file path. Whether your shell > is or not is a different question. I'm following
2020 Aug 11
3
[PATCH v3] virtio-rng: return available data with O_NONBLOCK
On 11/08/2020 16:28, mwilck at suse.com wrote: > From: Martin Wilck <mwilck at suse.com> > > If a program opens /dev/hwrng with O_NONBLOCK and uses poll() and > non-blocking read() to retrieve random data, it ends up in a tight > loop with poll() always returning POLLIN and read() returning EAGAIN. > This repeats forever until some process makes a blocking read() call.
2020 Aug 11
3
[PATCH v3] virtio-rng: return available data with O_NONBLOCK
On 11/08/2020 16:28, mwilck at suse.com wrote: > From: Martin Wilck <mwilck at suse.com> > > If a program opens /dev/hwrng with O_NONBLOCK and uses poll() and > non-blocking read() to retrieve random data, it ends up in a tight > loop with poll() always returning POLLIN and read() returning EAGAIN. > This repeats forever until some process makes a blocking read() call.
2016 Apr 20
0
Cannot Run On The Command Line
$ R /usr/bin/R: line 238: /usr/lib64/R/etc/ldpaths: Permission denied $ rpm -q R R-3.2.3-2.fc23.x86_64 That /usr/bin/R#L238 is: . "${R_HOME}/etc${R_ARCH}/ldpaths" I noticed the error began bursting shortly after I ran dnf update. An excerpt from dnf's transaction logs: $ dnf history info <ID> Upgraded setroubleshoot-3.3.5-2.fc23.x86_64 @updates Upgrade
2009 Aug 13
12
DO NOT REPLY [Bug 6633] New: Extended attributes under Solaris are not supported.
https://bugzilla.samba.org/show_bug.cgi?id=6633 Summary: Extended attributes under Solaris are not supported. Product: rsync Version: 3.0.6 Platform: All OS/Version: Solaris Status: NEW Severity: normal Priority: P3 Component: core AssignedTo: wayned at samba.org ReportedBy: Lloyd.Parkes at
2016 Apr 21
1
Cannot Run On The Command Line
On Thu, 21 Apr 2016 08:23:32 +0000 Martyn Plummer <plummerm at iarc.fr> wrote: > From: Martyn Plummer <plummerm at iarc.fr> > To: "cireyapmin at gmail.com" <cireyapmin at gmail.com>, > "r-sig-fedora at r-project.org" <r-sig-fedora at r-project.org> Subject: > Re: [R-sig-Fedora] Cannot Run On The Command Line Date: Thu, 21 Apr > 2016
2008 May 09
1
FLAC__metadata_get_picture()
Hi all! I have a problem to get _all_ images from flac file. I have flac file with 3 images inside ( FLAC__METADATA_TYPE_PICTURE ) How to get _all_ images with bool FLAC::Metadata::get_picture() func? This function is wrapper FLAC__bool FLAC__metadata_get_picture(). flac-1.2.1/src/libFLAC/metadata_iterators.c: ... 285 FLAC_API FLAC__bool FLAC__metadata_get_picture(const char *filename,
2008 Mar 07
1
Unable open raw socket in CentOS 5 - SE Linux and kernelcapability interaction?
The raw socket option in the kernel only allows privileged processes to open them. Selinux controls which privileged processes have the right to. To allow an unprivileged process to access a raw socket you will need to write a proxy daemon that runs privileged and is allowed in selinux to create a raw socket. This daemon can then provide a unix socket to unprivileged processes whose access can
2007 Nov 09
9
fixture_file_upload and edge rspec?
Hi all, I had some specs that were using fixture_file_upload that were passing just fine. Then I froze edge rails to get some 2.0 functionality, then a I upgraded to trunk rspec to deal with uninitialized constant ActionView::Helpers::JavaScriptMacrosHelper After a couple other of tribulations, I have now gotten down to just a couple of not passing specs, all using the fixture_file_upload.
2023 Mar 22
1
[libnbd PATCH v4 0/2] lib/utils: introduce async-signal-safe execvpe()
On 3/22/23 12:45, Laszlo Ersek wrote: > On 3/22/23 12:42, Daniel P. Berrang? wrote: >> On Wed, Mar 22, 2023 at 12:13:49PM +0100, Laszlo Ersek wrote: >>> On 3/22/23 11:42, Laszlo Ersek wrote: >>> >>>> Now the "podman build -f ci/containers/alpine-edge.Dockerfile -t >>>> libnbd-alpine-edge" command is failing with a different error
2010 Dec 31
6
HTTP Accept header wildcard breaks rails app
The thunderstone crawler (http://search.thunderstone.com/texis/ websearch/about.html) sends the folliowing HTTP accept header when requesting pages Accept: text/*, application/javascript, application/x-javascript This results in a "Missing template" exception text/* is valid. How do I tell my rails app to treat this as rhtml by default instead of returning a 500? Missing template
2008 May 15
8
facebooker, respond_to and firefox 3 beta5/pre
Hi there, I have a controller that responds to fbml and html, with html at the top. In all browsers, this works as expected - When I''m hitting the controller from my normal app, I get html. When I hit it inside facebook, I get fbml. However, with Firefox 3 hitting the normal app, I''m getting fbml for some odd reason. Am I crazy? Sudara
2004 Aug 06
4
Ices 2.0 beta3
This is to announce the release of ices 2.0 beta 3. The source client for streaming Ogg Vorbis to Icecast 2. After far too much time having passed since beta 2, where many fixes and updates have been applied, it's time to push for a full 2.0 release. This beta is really to flush out any remaining issues, so no new functionality is to be added until after the 2.0 release. Download from