Displaying 20 results from an estimated 3000 matches similar to: "Incorrect "This folder already contains a file named..." error"
2012 Jun 15
1
Puppet + Passenger SELinux issues
I recently setup my Puppetmaster server to run through Passenger via Apache
instead of on the default webrick web server. SELinux made that not work
and I've found some documentation on making rules to allow it however mine
won't load. This is the policy I found via this website,
http://sandcat.nl/~stijn/2012/01/20/selinux-passenger-and-puppet-oh-my/comment-page-1/
.
module
2011 Aug 17
2
no dentry for non-root inode
hi!
One of our user removed a directory through samba and right after that
recreated it.
It looks like this now:
?????????? ? ? ? ? ? 20110817
Gluster version is 3.2.2-1ubuntu~ppa1~lucid1 on client (samba server)
and the same but Natty on the nodes. It was upgraded from 3.2.1.
What is this? If a client try to access it, it freezes up.
This is in log:
[2011-08-17
2009 Oct 04
2
deliver stopped working
Hi:
I have been using Dovecot for well over a year now and it has always worked with few
problems. The mail setup is not simple...
Postfix+MailScanner+ClamAV+Docvecot+MySql+postfix.admin... just to mention the major
things. The system is CentOS 5.3 on VMware. The maildir is on an NFS share, index and
control is local.
About a month ago I thought I upgraded from 1.1.x to 1.2.x. by doing an
2010 Dec 10
2
Issues with stat() call on CentOS5 vs CentOS4
Dear CentOS,
I have recently upgraded several servers from CentOS4 to CentOS5 and I am
noticing a strange change to the stat() call. I have written a very
small program to test and show the behavior. I am calling stat()
against a file which is exported from my NAS and mounted with 32k
read/write sizes.
[dougalb at centos4 tmp]$ cat my_stat.c
#include <unistd.h>
#include <stdio.h>
2012 Nov 22
0
Still cannot manage folders through Samba4 with SELinux samba_export_all_rw enabled
Hello,
I have Samba 4 installed with some correctly configured shares so I can
access them from my Windows box. It is a proven setup from an older
Fedora+Samba setup, though on that other machine I have SELinux
disabled. So I set samba_export_all_rw=1 to be able to access the shares
whose files and directories are labelled public_content_rw_t by issuing:
semanage fcontext -a -t
2009 Apr 15
2
SELinux and "i_stream_read() failed: Permission denied"
Not a problem ... sharing a solution (this time)! Please correct my
understanding of the process, if required.
"i_stream_read() failed: Permission denied" is an error message generated
when a large-ish file (>128kb in my case) is attached to a message that
has been passed to Dovecot's deliver program when SELinux is being
enforced.
In my case, these messages are first run
2018 Sep 10
1
Type enforcement / mechanism not clear
Am 09.09.2018 um 16:19 schrieb Daniel Walsh <dwalsh at redhat.com>:
>
> On 09/09/2018 09:43 AM, Leon Fauster via CentOS wrote:
>> Am 09.09.2018 um 14:49 schrieb Daniel Walsh <dwalsh at redhat.com>:
>>> On 09/08/2018 09:50 PM, Leon Fauster via CentOS wrote:
>>>> Any SElinux expert here - briefly:
>>>>
>>>> # getenforce
2019 May 01
1
Brasero/cdrecord/growisofs with selinux users confined to staff_u
Hello CentOS / RedHat / IBM folks!
I am wondering if I can get a communication channel opened with
someone who can affect changes win upstream RHEL? I don't have
support accounts with RHEL, and use CentOS almost exclusively. I did
have a direct email conversation with Mr. Daniel Walsh regarding these
problems, but his answer was to create custom policy to allow what's
being denied, as
2008 Aug 26
3
Amavisd Howto
Hello CentOS Docs People!
I recently used the Amavisd howto to setup a couple of mailservers, which saved me from hours of searching online and reading novels of documentation. Since Ned is taking a little break from the Amavisd page, I would like to help contribute. There were a few things I'd like to add, like GTUBE/EICAR testing and SELinux config lines.
My wiki username is WilliamFong.
2008 Dec 06
0
Trying to setting a selinux policy to Nagios 3.0.6 on CentOS 5.2 .
Hello,
I'm trying to run Nagios 3.0.6 on CentOS 5.2 with SELinux in enforcing mode but
it is not working.
I'm using the following packages:
httpd-2.2.3-11.el5_2.centos.4
nagios-3.0.6-1.el5.rf
nagios-plugins-1.4.12-1.el5.rf
I followed the steps bellow to try to create a selinux policy to Nagios but it
is failing.
Any help, please?
# setenforce Permissive
# service nagios start
#
2007 Jul 19
1
semodule - global requirements not met
I'm busy setting up amavisd-new on a CentOS 5.0 box - and believe I've
got it working well enough that I can switch selinux enforcing back on
again.
I've done the usual-
- grab a chunk of the audit.log that is relevant to all the actions
that would be denied.
- do 'cat audit.log | audit2allow -M amavis' to generate the module
- amavis.te looks like:
module amavis 1.0;
2013 Apr 15
10
[Bug 2091] New: scp hangs while copying a large file and being executed as a background process ( with nohup )
https://bugzilla.mindrot.org/show_bug.cgi?id=2091
Bug ID: 2091
Summary: scp hangs while copying a large file and being
executed as a background process ( with nohup )
Classification: Unclassified
Product: Portable OpenSSH
Version: 6.1p1
Hardware: Other
OS: AIX
Status: NEW
Severity:
2014 Apr 23
1
SELInux and POSTFIX
Installed Packages
Name : postfix
Arch : x86_64
Epoch : 2
Version : 2.6.6
Release : 6.el6_5
Size : 9.7 M
Repo : installed
>From repo : updates
I am seeing several of these in our maillog file after a restart of the
Postfix service:
Apr 23 12:48:27 inet08 setroubleshoot: SELinux is preventing
/usr/libexec/postfix/smtp from 'read, write'
2011 Feb 07
1
Incremental backup with only delta into a separate file.
Hi All,
I am presently doing a small POC with rsync for incremental backup and
restore starategies.
I have come up with certain question down the line, can anyone help me with
the explanation.
Used the config and ideas from:
http://www.mikerubel.org/computers/rsync_snapshots/
The commands executed on two machines in sequence
Machine 1:
root at Andruil:~# vim testfile
root at Andruil:~# ls
2010 Jan 07
2
Random directory/files gets unavailable after sometime
Hello,
I am using glusterfs v3.0.0 and having some problems with random directory/files.
They work fine for some time ( hours ) and them suddenly gets unavailable:
# ls -lh
ls: cannot access MyDir: No such file or directory
total 107M
d????????? ? ? ? ? ? MyDir
( long dir list, intentionally hidden )
At the logs i get a lot of messages like those ones:
[2010-01-07
2008 Apr 28
3
[Bug 1657] New: tests/functional/acl/nontrivial/ zfs_acl_cp_001_pos causes panic
http://defect.opensolaris.org/bz/show_bug.cgi?id=1657
Summary: tests/functional/acl/nontrivial/zfs_acl_cp_001_pos
causes panic
Classification: Development
Product: zfs-crypto
Version: unspecified
Platform: Other
OS/Version: Solaris
Status: NEW
Severity: critical
Priority: P2
2007 Dec 19
0
"force create mode" not enforced from linux client
My Samba v3.0.25b (in CentOS v5.1) has the smb.conf shown below. What
I'm seeing is that "force create mode" is not enforced when accessed by
a Linux CIFS client (Fedora 7).
On the server, user steve has a home directory of /home/steve, and the public
directory is /home/samba/public.
The shares are mounted from the client fstab like this:
//nemesis/steve /mnt/cifs/myhome cifs
2008 Mar 03
1
Unable open raw socket in CentOS 5 - SE Linux and kernel capability interaction?
I am wondering what is the interaction between SE Linux and the kernel
"capabilities" in CentOS 5.1? I'm trying to open a raw socket and keep
getting permission denied errors. I've tried using the lcap library to
find that CAP_SETPCAP appears to be off in the kernel. For compliance
reasons, I don't want to turn this on. I've also tried a hand-crafted
SE Linux
2005 Apr 12
3
[Bug 1014] SCP slow bandwidth with Solaris8 on n240
http://bugzilla.mindrot.org/show_bug.cgi?id=1014
Summary: SCP slow bandwidth with Solaris8 on n240
Product: Portable OpenSSH
Version: 3.7.1p2
Platform: ix86
OS/Version: SunOS
Status: NEW
Severity: normal
Priority: P2
Component: scp
AssignedTo: openssh-bugs at mindrot.org
ReportedBy:
2015 Aug 18
0
NFSv4 delegation
Il 18/08/2015 17:25, Tom Talpey ha scritto:
> On 8/18/2015 10:46 AM, Alessio Cecchi wrote:
>> Hi,
>>
>> in this tipical setup (Dovecot/Director thate share Maildir via NFS) on
>> your NFS Server you have (about) 90% of read operations and only 10% of
>> write operations.
>>
>> If you see detailed stats for NFS operations you have 40-50% of GETATTR,