similar to: NFS Selinux issues

Displaying 20 results from an estimated 600 matches similar to: "NFS Selinux issues"

2012 Mar 15
0
IDE mapping to SATA in virtual guest
Hi, I'm trying to map a logical volume (sata) as an ide drive from my centos 6.2 host to my centos 6.2 guest. Here is xml snippet: <disk type='block' device='disk'> <driver name='qemu' type='raw' cache='none' io='native'/> <source dev='/dev/VolGroup02/LogVol00'/> <target dev='hda'
2014 Jun 06
0
memory leak
Hi, I am running tinc on alpine linux 2.7.8 in 2 seperate environments. The first environment is running for about a month without any problems. The second environment causes some trouble. It looks like a memory leak on the client side. tincd.conf: ConnectTo=ServerHost Device=/dev/net/tun Mode=switch Name=ClientHost PMTUDiscovery = yes DeviceType=tap PriorityInheritance = yes
2014 Jun 11
0
Fwd: memory leak
Hi, I've observed this strange behaviour for a while in my test environment. It looks like that all problems gone away when I switch to "hub-mode" instead of switch mode. Does tinc still work properly in switch mode when I transport vlan tagged traffic within that tunnel? In my environment the side, which is receiving arp requests from the wired interface, is running out of
2014 Jun 12
1
memory leak with vlan tagged traffic in switch mode
Hi, has anybody a running setup with 2 or more tinc daemons in switch mode which transport 8021q tagged traffic? I am trying to connect two segments with about 4 x 1000 mac addresses (distributed on different vlans). I am always running out of memory on one side. This happens only on the side where the arp requests come from. Currently there is no unicast traffic between the sides; only
2009 Oct 04
2
deliver stopped working
Hi: I have been using Dovecot for well over a year now and it has always worked with few problems. The mail setup is not simple... Postfix+MailScanner+ClamAV+Docvecot+MySql+postfix.admin... just to mention the major things. The system is CentOS 5.3 on VMware. The maildir is on an NFS share, index and control is local. About a month ago I thought I upgraded from 1.1.x to 1.2.x. by doing an
2008 Aug 08
0
Stopping setroubleshootd failed
This is probably a known issue, but just in case. On my Desktop, I am running SELinux in Permissive mode. When I restart the system, or shut it down, I notice this message: "Stopping setroubleshootd failed". Notice at the end of the dmseg output below, regarding SELinux, there are three (3) identical lines. I don't know if that is normal or not. [lanny at dell2400 ~]$ dmesg |more
2019 Mar 01
0
Using Access Control Lists with SMB2/SMB3 Mounts on Linux Clients
Could you see if anything useful in the logs indicating why the ACL was not returned? Instructions are at: https://wiki.samba.org/index.php/LinuxCIFS_troubleshooting#Enabling_Debugging (it is easier for newer kernels due to dynamic tracing e.g. "trace-cmd record -e cifs" but even with these older kernels it should be enough information in the dmesg logs - if not a wireshark trace
2016 Sep 16
0
SELinux module
I do not want to disable SELinux at large but only for a directory and its sub-directories. On Fri, Sep 16, 2016 at 8:31 AM, Eddie G. O'Connor Jr. <eoconnor25 at gmail.com > wrote: > Not sure about most others, but I was always told that you never disable > Selina. Of course that is in a business/corporate setting. If it's just > you at home with a few servers? Then
2016 Sep 16
2
SELinux module
Hello everyone, I have a problem with oddjob_mkhomedir on a NFS mount point. The actual context is nfs_t drwxr-xr-x. root root system_u:object_r:nfs_t:s0 users/ With this type, oddjob_mkhomedir cannot do is job of creating home user directories. In the logs, I found about creating a new module with audi2allow and semodule: [root@ audit]# sealert -l fe2d7f60-d3ff-405b-b518-38d0cf021598
2019 Mar 01
2
Using Access Control Lists with SMB2/SMB3 Mounts on Linux Clients
Hi Jeremy, Hi Steve, Hi Ronnie, thanks for your replies and the profound discussion. I think, it's best to demonstrate my problem case along an real world example: The following log of a console sesssion shows how I am doing the mounts on behalf Linux Kernel CIFS-FS Module on the client side against a Samba 4.5 file server (both running on Debian Stretch 9.8) via SMB/CIFS resp. SMB2 protocol:
2008 Feb 28
1
C Code to connect to Asterisk Manager Interface
Hi, I have written a C code which would let me connect to the Asterisk Manager Interface. The code compiles successfully but on running the code I get unauthorized login shown in the Asterisk command line console. Here is my C code: #include<stdio.h> #include<netdb.h> #include<unistd.h> #include<string.h> #include<arpa/inet.h> #include<sys/types.h>
2008 Oct 30
1
nfs mounted /home and selinux
I'm trying to set the context on an nfs mounted /home. I believe exactly like in Redhat's Deployment Guide at http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5.2/html/Deployment_Guide/ch45s02s03.html On my system running CentOS 5.2: $ ls -alZ /home drwxr-xr-x root root system_u:object_r:home_root_t . drwxr-xr-x root root system_u:object_r:root_t .. $ mount -t
2005 Apr 11
2
Xen, Se Linux
As an update it states the following when booting either rhel4, fc3 or fc4 under xen? Not sure if the "unable to open an initial console" is the real issue, this doesn''t happen under fc1, or rhel 3. Can anyone help please Freeing unused kernel memory: 152k freed Warning: unable to open an initial console. ***************************************************************
2007 Dec 07
0
mounting nfs as httpd_sys_content_t under selinux
I have a NFS mount that I want apache to be able to serve files from. According to this doc: http://www.centos.org/docs/5/html/5.1/Deployment_Guide/rhlcommon-section-0097.html I should be able to mount it with a context that will allow apache to access it. But when I try the command they suggest: [root at vm-37:~] mount -t nfs -o \ context=system_u:object_r:httpd_sys_content_t \
2011 Apr 12
1
virtmanager and selinux -- solved
On Tue, Apr 12, 2011 at 7:17 PM, Negative <negativebinomial at gmail.com>wrote: > I built a new VM under KVM today and I've been getting a slew of message > that selinux is blocking virtmanager from reading the new image. This > doesn't seem to be doing any harm, but I wanted to check whether I should > simply run chcon on the image (if I can). > > Virtmanager
2009 Dec 23
1
Help with makeClusters for Snow
Hi Everybody, I know that R has snow package which can be used for Parallel Computing. However, every time I try making a cluster, the only type of cluster I'm able to make is the "SOCK" (that too because I disabled the firewalls). For the rest (i.e. MPI, NWS, and PVM), I get error every time I try making one. I get the following errors
2013 Dec 02
3
Assertion ''l1e_get_pfn(MAPCACHE_L1ENT(hashent->idx)) == hashent->mfn'' failed at domain_page.c:203
Today is my day! This is with Xen 4.4 (pulled today) when I build a kernel in dom0 and have two guests launching at the same time. This is what I get: (XEN) Assertion ''l1e_get_pfn(MAPCACHE_L1ENT(hashent->idx)) == hashent->mfn'' failed at domain_page.c:203 and it blows up. Here is the full log: \ \/ /___ _ __ | || | | || | _ _ _ __ ___| |_ __ _| |__ | | ___
2008 May 08
1
problem with caretNWS on linux
Hi, I am using caretNWS on a RHEL x86_64 system and I am getting an error message that is nearly identical to the one occuring in http://www.r-project.org/nosvn/R.check/r-release-macosx-ix86/caretNWS-00check.txt Error in socketConnection(serverHost, port = port, open = "a+b", blocking = TRUE) : unable to open connection Calls: system.time ... .local -> tryCatch -> tryCatchList
2010 Jan 22
0
No subject
* Lists itself as a PDC * Lists itself as a LMB * No ADMIN$ IPC share listed (Is this normal?) I am unsure as how to check the Admin domain accounts on the server. 2 user accounts (for now) asc1 asc2 on computers ascoffice1.lefty (172.16.32.8) and ascoffice2.lefty (172.16.32.9) server is earth.lefty (172.16.32.2) DHCP, BIND set up correctly (AFAICT) i can ping host names from earth and ascoffice1
2012 Feb 16
3
Baffled by selinux
Apache DocumentRoot on an NFS directory: [root at localhost ~]# service httpd start Starting httpd: Warning: DocumentRoot [/home/www/html] does not exist Syntax error on line 292 of /etc/httpd/conf/httpd.conf: DocumentRoot must be a directory [FAILED] [root at localhost ~]# After some research, I found this (dated) link