similar to: apparmor profile for samba4+bind9.9: writes to /var/tmp?

Displaying 20 results from an estimated 800 matches similar to: "apparmor profile for samba4+bind9.9: writes to /var/tmp?"

2007 Feb 12
2
syslinux-3.36 and 3.35 compilation broke /dev/null
I have tested with 3.31 (does not broke /dev/null) and 3.35/3.36 that broke /dev/null I verify that /dev/null exist, then compile one of the target available on top Makefile and /dev/null no more exist. Example root:/usr/src/syslinux-3.36# cat /dev/null root:/usr/src/syslinux-3.36# make .depend Makefile:274: .depend: No such file or directory rm -f .depend for csrc in syslxmod.c gethostip.c ; do
2013 Apr 07
0
2 Problems with attaching/detaching disks with virsh and KVM
Hi, I am having 2 issues with disks and KVM. ISSUE 1: I am unable to detach a disk from a running KVM. (root at h2)-(/tmp)# virsh dumpxml vps_99 <domain type='kvm' id='224'> <name>vps_99</name> <uuid>5e24e17c-f0e4-1030-ac57-0050560018a2</uuid> <memory>524288</memory> <currentMemory>524288</currentMemory>
2013 Sep 12
2
samba4+bind9.9 will not start: samba_dlz: dns_rdata_fromtext: buffer-0x7f1c0cbcd680:1: near 'hostmaster.domain.de': not a valid number
Hello, running on Debian jessie 64bit samba 4.0.8 and bind 9.9 but with the description from https://wiki.samba.org/index.php/Dns-backend_bind I run into the following problem: # named -u bind -g 2>&1 |tee named.log 12-Sep-2013 15:43:07.287 starting BIND 9.9.3-rpz2+rl.13214.22-P2-Debian-1:9.9.3.dfsg.P2-4 -u bind -g 12-Sep-2013 15:43:07.287 built with '--prefix=/usr'
2016 Aug 04
3
Samba 4.2.14 Group Policy (GPO) sync error
On Thu, 4 Aug 2016 17:51:09 +0200 rme at bluemail.ch wrote: > Even some more observations. > > I noticed when I join my machine to AD it prompts a second time for > the credentials. It does not matter what I enter or even cancel the > dialog it will always display an error: > > Changing the Primary Domain DNS name of this computer to "" failed. > The name will
2016 Aug 04
0
Samba 4.2.14 Group Policy (GPO) sync error
Even some more observations. I noticed when I join my machine to AD it prompts a second time for the credentials. It does not matter what I enter or even cancel the dialog it will always display an error: Changing the Primary Domain DNS name of this computer to "" failed. The name will remain "ad.cyberdyne.local". Well, actualy this is what I want anyway. I found this
2017 Jun 11
0
[RFC 4/9] tgsi: populate precise
Only implemented for glsl->tgsi. Other converters just set precise to 0. Signed-off-by: Karol Herbst <karolherbst at gmail.com> --- src/gallium/auxiliary/tgsi/tgsi_build.c | 3 +++ src/gallium/auxiliary/tgsi/tgsi_ureg.c | 14 +++++++--- src/gallium/auxiliary/tgsi/tgsi_ureg.h | 20 +++++++++++--- src/gallium/auxiliary/util/u_simple_shaders.c | 2 +-
2017 Apr 21
2
Fwd: Unable to change passwords from Win XP Pro clients
Hello everyone, First time with Samba 4. I've got it running mostly (with Windows 7 clients, everything works like a charm.), but I-m struggling with an issue that is driving me nuts (spent countless hours trying out stuff and googleing without luck): When users log in from Win XP Pro terminals, and are forced to change initially assigned passwords, they get an error (1728: error in RCP
2015 Sep 03
0
AppArmor Rules for Samba AD DC on Ubuntu 14.04 LTS (was: Re: BIND 9.9 apparmor rules with Samba)
Hi All, Through interpreting what the current Wiki article says, plus some trial and error: The following AppArmor rules *appear* to work for a Samba AD DC using the stuff from the distro for Ubuntu 14.04 LTS: $ cat /etc/apparmor.d/local/usr.sbin.named # Site-specific additions and overrides for usr.sbin.named. # For more details, please see /etc/apparmor.d/local/README. /dev/urandom w,
2008 Feb 26
2
3.62-pre16: Compiling on old (2.4 kernel) distros
I have put a compile hack in for older distros and pushed it out as syslinux-3.62-pre16; for those who have reported compilation problem on older distros I would greatly appreciate if you could confirm if it works now (it worked for me on a CentOS 3.9 VM.) -hpa
2010 Jun 16
0
apparmor and kvm/libvirt
Hi After kindly answering my question on snapshots not working whilst vm is on, i find that apparmor is still disturbing the process where snapshots can get written But although i should just be able to disable apparmor for my vm in virt-manager, whilst vm is off; that when i start the vm the apparmor settings go back to being enabled and set to dynamic This is stopping me from taking
2013 Aug 26
0
Re: How to deal with LXC cgroup access control with apparmor ?
On 08/26/2013 03:42 PM, 止语 wrote: > I am playing with libvirt 1.1.1 (lxc) > when I was starting a LXC container, the process location of cgroup is pretty , just the root directory > from the process. But I could tune the cgroup in a container as an user that logged, This is not accepted... > > I wonder how to restrict it with apparmor ,so one can not modify files in the cgroup
2014 Nov 21
0
How to enable apparmor security driver for libvirt
Hi guys, I want to enable apparmor security driver for my libvirt env with ubuntu os. What I do is as following: First, I got the source code and compile it. ubuntu@ubuntu:~/github$git clone git://libvirt.org/libvirt.git ubuntu@ubuntu:~/github/libvirt$ dpkg -l|grep apparmor ii apparmor 2.8.95~2430-0ubuntu5 amd64 User-space parser utility for AppArmor ii libapparmor-dev:amd64
2017 May 24
0
How to fit with Apparmor when upgrade to new libvirt version?
Hi everyone, this is my first post at this mailing list. I have a question about upgrading libvirt, but also can fit to Apparmor. For example, I already installed KVM + libvirt from apt-get on Ubuntu 14.04. But the libvirt version is 1.2.9, so I want upgrade to 1.3.4 manually. Search the Internet, only few posts show how to edit so that can launch VM with Apparmor enabled. Most of posts says
2020 Oct 06
0
Any way to persistently edit a single VM's AppArmor profile?
In order to test a patch I submitted I've been experimenting with "qemu:commandline" to use some newer features for a QEMU host/guest file share. I quickly ran into issues with AppArmor as virt-aa-helper understandably doesn't parse "qemu:commandline" for directories to add to the dynamically generated AppArmor profile. After reading a bunch of documentation, I cannot
2018 Mar 07
0
AppArmor profile for Dovecot on Debian Stretch
Hello all, Is there any guide to help in the configuration of Dovecot for AppArmor on Debian / Ubuntu ? Or maybe does any of you already have something that works? I am actually adding AppArmor on an email server project, and I had some trouble with the versions from Debian. I would like to avoid - if possible - the long try and error process for each Dovecot executable. I am using IMAP, LMTP,
2018 Mar 16
1
Dovecot on Debian Stretch with AppArmor
Hello all, I am using dovecot on Debian stretch, with AppArmor, and I have this audit log: Mar 16 11:25:10 mail kernel: audit: type=1400 audit(1521199510.705:580): apparmor="DENIED" operation="file_mmap" info="Failed name lookup - disconnected path" error=-13 profile="/usr/lib/dovecot/auth" name="var/cache/nscd/hosts" pid=26797
2019 Mar 28
0
Apparmor problem
Hi there, I know this isn't a Dovecot issue, but hope that somebody can helps me. I've successfully installed and configured Dovecot to a Debian 9 server. Looks like everything works as well, I just see a line in the log when I send a mail: Mar 28 22:21:47 mailng kernel: [3150146.825007] audit: type=1400 audit(1553808107.757:286204): apparmor="DENIED"
2012 Mar 29
1
Samba4, bind9 and apparmor on Ubuntu
Samba4 latest git, Ubuntu 11.10, bind9.9.0 Hi I have dynamic updates working but I've had to tweak apparmor: sudo aa-complain /etc/aparmor.d/usr.sbin.named This floods the logs with allow messages. I can remove this by: /etc/init.d/apparmor teardown Not ideal. Can I have bind9, s4 and apparmor at the same time? Thanks, Steve
2017 Nov 28
0
Debian Buster, bind_dlz, and apparmor
On Tue, 28 Nov 2017 08:37:22 -0600 Dale Schroeder via samba <samba at lists.samba.org> wrote: > > > On 11/28/2017 2:38 AM, Rowland Penny via samba wrote: > > On Mon, 27 Nov 2017 14:53:32 -0600 > > Dale Schroeder via samba <samba at lists.samba.org> wrote: > > > >> Last week, Debian testing (Buster) added apparmor to the list of > >>
2008 Feb 06
1
[PATCH 1/4] btrfs: Add workaround for AppArmor changing remove_suid() prototype
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 In openSUSE 10.3, AppArmor modifies remove_suid to take a struct path rather than just a dentry. This patch tests that the kernel is openSUSE 10.3 or newer and adjusts the call accordingly. Debian/Ubuntu with AppArmor applied will also need a similar patch. Maintainers of btrfs under those distributions should build on this patch or,