Displaying 20 results from an estimated 100 matches similar to: "wine with Fedora 16... need help please"
2014 Aug 21
1
Centos 7 lockup
A machine I set up to run OpenNMS stopped working last night - no
hardware alarm lights, but keyboard/monitor/network unresponsive.
After a reboot I see a large stack of messages like this in
/var/log/messages:
----
Aug 20 14:02:34 opennms-h-03 python: SELinux is preventing
/usr/sbin/monitor-get-edid-using-vbe from mmap
_zero access on the memprotect .
***** Plugin mmap_zero (53.1 confidence)
2010 Apr 13
1
Spurious TV load detection on GeForce 6150 (no TV connector)
Hello,
Since I've updated to F13 I keep getting blank screens at "cold" boot
with this card:
00:05.0 VGA compatible controller: nVidia Corporation C51PV [GeForce
6150] (rev a2)
When I say "cold" boot I mean the first couple of times I turn on my
computer in the morning. After a couple of reboots I get plymouth to
show up, and then X11. This never happened with F12.
After
2017 Dec 04
0
Fwd: Qwery regarding Selinux Change Id context
Hi All,
Thanks for the information.
But after resetting the semanage User/login, and moving the targeted folder
to old one and then install the default target. then also its still showing
the
Id context as context=*system_u:system_r:unconfined_t:s0-s0:c0.c1023.*
*What I observed is after changing the permission using semanage command
also, its still showing the system_u:system_r. *
*Check the
2012 Aug 01
1
SELinux : please explain ...
Hello,
This is somehow off-topic, since the problem appears on a modified
CentOS-6.2 (turned into a xen-4.1 host) : I get SELinux errors, and
I'm not able to understand them.
From audit2why :
type=AVC msg=audit(1343724164.898:298772): avc: denied { mac_admin } for pid=12399 comm="restore" capability=33 scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023
2013 Nov 25
2
ltsp & Selinux
Hello All,
I set up ltsp regulary, on Centos6 machines.
This morning I have a Selinux problem that usualy does not occur:
after setting everything up, the thinclients boot, but nobody can login.
It only works after the command :
# echo 0 > /selinux/enforce
I tried this semanage command:
# semanage fcontext -a -t bin_t /usr/bin/xauth
but it makes no difference.
The message I'm now
2013 Apr 08
1
libvirt, selinux, moving images to ~/images does not work
Hi!
I am trying libvirt on POWERPC64 with the default settings such as selinux
enabled. It is all good till I move images out of /var/lib/libvirt/images/.
http://libvirt.org/drvqemu.html#securityselinux is saying that "If
attempting to use disk images in another location, the user/administrator
must ensure the directory has be given this requisite label. Likewise
physical block devices
2013 Jul 22
1
Re: Libvirt-lxc and systemd question
On 07/22/2013 11:12 AM, Daniel P. Berrange wrote:
> On Mon, Jul 22, 2013 at 11:08:07AM -0400, Matt Hicks wrote:
>> Warning - I'm fairly new to libvirt, lxc and systemd so there is a
>> good chance I'm doing something terribly wrong here. However,
>> instead of continuing to struggle, I figured I would mail the list
>> for some advice. What I'm trying to
2018 May 07
1
Re: User name / session idin logs
Hi, I wanted just to ask an additional question to that:
how then here in the polkit documentation you distinguish users?:
Consider a local user berrange who has been granted permission to connect
> to libvirt in full read-write mode.
>
2018-04-12 11:01 GMT+03:00 Erik Skultety <eskultet@redhat.com>:
> On Thu, Mar 22, 2018 at 08:17:15PM +0300, Anastasiya Ruzhanskaya wrote:
>
2014 Apr 18
3
Starting the gotour server on CentOS 6
Hey CentOS folks!
I have an interesting issue with starting a server on a CentOS 6 KVM guest.
The server (service) in particular is gotour, which is a web application
created by Google and their Golang developers, intended to teach users the
basics of using the Go programming langauge.
When starting gotour, the program claims to be binding to port 12049, but
the VM doesn't seem to be serving
2011 Nov 01
1
SELinux and SETroubleshootd woes in CR
I'm setting up a dedicated database server, and since this will be a
central service to my various web servers I wanted it to be as secure as
possible...so I am leaving SELinux enabled. However I'm having trouble
getting Apache to use mod_auth_pam. I also now can't get setroubleshootd
working to send me notifications of the denials and provide tips to solve
the problem.
The Apache
2018 Apr 12
0
Re: User name / session idin logs
On Thu, Mar 22, 2018 at 08:17:15PM +0300, Anastasiya Ruzhanskaya wrote:
> Hello everyone,
> I have a question about logging. I need to find out whether it is possible
> to see user id/session id inside logs or somewhere else. It is not passed
> in structured across the network, so where should I look to find out, which
> user (which session) is currently performing the actions?
Hi,
2018 Jul 26
0
Problem with definition of slist in CFEngine
On Thu, 26 Jul 2018, Meikel wrote:
> Hey folks,
>
> I have a problem with the definition of a variable of type slist in CFEngine
> on
>
> # uname -a ; cat /etc/redhat-release
> Linux policyhub.example.com 3.10.0-693.el7.x86_64 #1 SMP Tue Aug 22 21:09:27
> UTC 2017 x86_64 x86_64 x86_64 GNU/Linux
> CentOS Linux release 7.4.1708 (Core)
>
> I'm not sure if its
2017 May 22
4
question about shared samba directory file permissions..
im trying to set up a shared samba directory for users to use on centos
7, but whenever I create a file from the samba client to the samba server,
the owner of the file ends up being the user the share is mounted up as..
on the server (server1),
[samba]
comment = samba share
path = /samba/
read only = No
valid users = @samba
write list = @samba
force group = +samba
2012 Mar 09
1
run virsh as non-root user
Hi,
I have encountered problem running virsh as non-root user. I am using eucalyptus software on top of KVM, eucalyptus requires to run virsh as non-root user.
I've found that people had similiar issue posted in the list, but I didn't find the solution. I've tried few things.
1) put user eucalyptus in the libvirt group.
2) even changed owner /var/run/libvirt/libvirt-sock to
2015 Dec 19
1
LDAP create home directories
>
> Check /var/log/secure for why the directory is not able to be created.
> Might be selinux, is that enabled? (sestatus)
Good catch! It was indeed SELinux preventing the directory from being
created. Disabling it allows that to happen. For instance I just created a
new test user in LDAP:
#ssh odunphy at ops2.example.com
odunphy at ops2.example.com's password:
Creating
2018 Feb 19
2
using AD groups in "username map"
Hi,
i'm trying to setup Samba 4.6 on CentOS 7.4 as a Domain Member of a
Windows 2012R2 Domain Controller with AD. To administer share security i
have to use the "username map" feature. This works when i enumerate
individual AD users there. When i want to use AD groups it only works
with "primary" groups. This way i can't use the "Domain Admins" group
2015 Nov 07
5
After reboot of web-server accessing website shows "Forbidden", restarting httpd all is fine
Hi.
I am stuck with this one and I do not know where and how to search for this problem nor do I know how to fix it.
When I reboot one of our servers (CentOS 6.7, selinux target, yum fully updated) the http server loads fine (no erros) but when accessing one of the server's websites it displays "Forbidden", restarting the httpd server (command line) will give full access and all is
2018 Jul 26
4
Problem with definition of slist in CFEngine
Hey folks,
I have a problem with the definition of a variable of type slist in
CFEngine on
# uname -a ; cat /etc/redhat-release
Linux policyhub.example.com 3.10.0-693.el7.x86_64 #1 SMP Tue Aug 22
21:09:27 UTC 2017 x86_64 x86_64 x86_64 GNU/Linux
CentOS Linux release 7.4.1708 (Core)
I'm not sure if its valid to ask CFEngine questions on this mailing
list, but as far as I'm running on
2016 Jul 13
0
[PATCH 5/5] lib: Deprecate old SELinux APIs, rewrite SELinux documentation.
Also turns the --selinux option of guestfish, guestmount and
virt-rescue into a no-op -- it didn't work before so this is
effectively no change.
---
builder/builder.ml | 6 -----
customize/customize_main.ml | 5 ----
dib/dib.ml | 6 -----
fish/fish.c | 5 ++--
fish/guestfish.pod | 2 +-
fuse/guestmount.c | 5 ++--
2016 Jul 14
0
[PATCH v2 6/7] lib: Deprecate old SELinux APIs, rewrite SELinux documentation.
Also turns the --selinux option of guestfish, guestmount and
virt-rescue into a no-op -- it didn't work before so this is
effectively no change.
---
builder/builder.ml | 6 -----
customize/customize_main.ml | 5 ----
dib/dib.ml | 6 -----
fish/fish.c | 5 ++--
fish/guestfish.pod | 2 +-
fuse/guestmount.c | 5 ++--