similar to: Re: Livecd-creator is disabling selinux

Displaying 20 results from an estimated 2000 matches similar to: "Re: Livecd-creator is disabling selinux"

2005 Oct 13
1
OCFS2 Installation woes
I've got a fresh RHEL AS 4-U2 installation on a Dell PE2850 server. I downloaded and installed the latest RPMs: ocfs2-2.6.9-22.ELsmp-1.0.7-1.i686.rpm ocfs2-tools-1.0.2-1.i386.rpm ocfs2console-1.0.2-1.i386.rpm I was able to start the console, but when I try to run cluster->configure_nodes, I get the following error message: Could not start cluster stack. This must be resolved before any
2012 Aug 01
1
SELinux : please explain ...
Hello, This is somehow off-topic, since the problem appears on a modified CentOS-6.2 (turned into a xen-4.1 host) : I get SELinux errors, and I'm not able to understand them. From audit2why : type=AVC msg=audit(1343724164.898:298772): avc: denied { mac_admin } for pid=12399 comm="restore" capability=33 scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023
2020 Mar 12
0
[PATCH libguestfs 1/3] daemon: xattr: Refactor code which splits attr names from the kernel.
The kernel returns xattr names in a slightly peculiar format. We parsed this format several times in the code. Refactoring this parsing so we only do it in one place. --- daemon/xattr.c | 126 ++++++++++++++++++++++++++++++------------------- 1 file changed, 78 insertions(+), 48 deletions(-) diff --git a/daemon/xattr.c b/daemon/xattr.c index 5c9f064ce..482df9af0 100644 --- a/daemon/xattr.c +++
2020 Mar 16
0
[PATCH libguestfs v2 1/3] daemon: xattr: Refactor code which splits attr names from the kernel.
The kernel returns xattr names in a slightly peculiar format. We parsed this format several times in the code. Refactor this parsing so we only do it in one place. --- daemon/xattr.c | 123 ++++++++++++++++++++++++++++++------------------- 1 file changed, 75 insertions(+), 48 deletions(-) diff --git a/daemon/xattr.c b/daemon/xattr.c index 5c9f064ce..761f6074b 100644 --- a/daemon/xattr.c +++
2014 Jan 07
0
Re: RFC: copy-attributes command
On Tue, Jan 07, 2014 at 04:06:43PM +0100, Pino Toscano wrote: > Hi, > > attached there is a prototype of patch for adding a new copy-attributes > command. Such command would allow copy the attributes of a "file" to > another, so for example in guestfish: > copy-attributes foo bar permissions:true xattributes:false > would only copy the permissions of foo to bar,
2012 Jan 13
1
SELinux and rsh+xauth
Hello, I have a strange (for me) problem with these two machines : - Client, a CentOS-5.7 workstation ; - Server, a CentOS-6.2 headless, up-to-date server. From Client, I want to use xauth on Server with the help of rsh (yes, I know, ssh and all this sort of things... another time.) When SELinux is in permissive mode on Server, all these commands perform as expected : rsh Server
2009 Aug 12
1
[PATCH] Add 'setcon', 'getcon' commands to set and get the SELinux context
These commands let you set and get the SELinux context of the daemon and all operations in the API and processes run from the daemon: $ ./fish/guestfish --ro -a /dev/mapper/vg_trick-F11x64 \ selinux 1 : \ run : \ mount /dev/vg_f11x64/lv_root / : \ sh "/usr/sbin/load_policy" : \ getcon : \ setcon "system_u:system_r:unconfined_t:s0" : \ getcon
2010 Dec 06
1
CentOS 5 + selinux
I've just installed CentOS 5.5 and dovecot 2.0.7. Out of the box, it worked ok with local user accounts. Then I enable selinux and I could no loger login to imap server. I can deal with that via a local policy. But I found dovecot tried to open /etc/shadow: type=AVC msg=audit(1291490764.101:670): avc: denied { read } for pid=16130 comm="auth" name="shadow" dev=md2
2014 Jan 13
0
[PATCH] New API: copy-attributes.
This allows one to copy attributes (like permissions, xattrs, ownership) from a file to another. --- daemon/daemon.h | 3 + daemon/file.c | 72 ++++++++++++++++++++++ daemon/xattr.c | 69 +++++++++++++++++++++ fish/Makefile.am | 1 + fish/test-file-attrs.sh | 157 ++++++++++++++++++++++++++++++++++++++++++++++++ generator/actions.ml | 38 ++++++++++++
2020 Mar 16
0
[PATCH libguestfs v2 3/3] daemon: xattr: Filter out user.WofCompressedData from xattrs (RHBZ#1811539).
See comment in code for justification. Thanks: Yongkui Guo for finding the bug. --- daemon/xattr.c | 43 ++++++++++++++++++++++++++++++++++++++++--- 1 file changed, 40 insertions(+), 3 deletions(-) diff --git a/daemon/xattr.c b/daemon/xattr.c index 761f6074b..3257f241e 100644 --- a/daemon/xattr.c +++ b/daemon/xattr.c @@ -19,6 +19,8 @@ #include <config.h> #include <stdio.h>
2020 Mar 16
6
[PATCH libguestfs v2 0/3] daemon: Fix various commands which break on NTFS-3g compressed files.
v1 here: https://www.redhat.com/archives/libguestfs/2020-March/msg00099.html This one fixes most of the points picked up in review, and does not strdup the strings which should keep down memory usage if that is a concern. Rich.
2020 Nov 10
0
Error from unix_chkpwd
Hi, On CentOS 7.7.1908 I've got the following error message: unix_chkpwd[1026]: could not obtain user info (root) I dont' know why... There are no SELinux errors, and the permissions of relevant files are: ls -Z /etc/shadow /etc/passwd /usr/sbin/unix_chkpwd -rw-r--r--. root root system_u:object_r:passwd_file_t:s0 /etc/passwd ----------. root root system_u:object_r:shadow_t:s0
2020 Mar 12
8
[PATCH libguestfs 0/3] daemon: Fix various commands which break on NTFS-3g compressed files.
https://bugzilla.redhat.com/show_bug.cgi?id=1811539 Commands including virt-diff which read extended attributes will sometimes fail on NTFS filesystems that are using system compressed. The reason is complex, see comment 5 of the bug linked above. This patch filters out the troublesome xattr. For justification, see the comment I added in patch 3. Patch 1 & 2 are refactoring. I was on the
2013 Jul 22
1
Re: Libvirt-lxc and systemd question
On 07/22/2013 11:12 AM, Daniel P. Berrange wrote: > On Mon, Jul 22, 2013 at 11:08:07AM -0400, Matt Hicks wrote: >> Warning - I'm fairly new to libvirt, lxc and systemd so there is a >> good chance I'm doing something terribly wrong here. However, >> instead of continuing to struggle, I figured I would mail the list >> for some advice. What I'm trying to
2008 Oct 04
2
ejabberd 2.0.2 vs SELinux vs CentOS 5
Lordy, I've been having problems with this darn thing, so I hope someone can help me. :s My troubles started when I downloaded the latest erlang and ejabberd packages. I crashed and burned very quickly, trying two or three different versions of erlang along with several of ejabberd 2.0.x. Finally, after a week of pain, I admitted defeat, wiped the whole lot and installed the binary on the
2009 Aug 11
1
selinux question and answer
This is continuing/summarising a rather long discussion that happened on IRC ... We talked to some SELinux experts about what was required to make SELinux work with libguestfs, and it seems reasonably simple to load the policy from the guest filesystem. All that needs to be done is to mount the guest disks up and then run: sh "/usr/sbin/load_policy -i" That command also mounts up
2014 Jan 10
4
Re: RFC: copy-attributes command
On Tuesday 07 January 2014 21:04:36 Richard W.M. Jones wrote: > On Tue, Jan 07, 2014 at 04:06:43PM +0100, Pino Toscano wrote: > > Hi, > > > > attached there is a prototype of patch for adding a new > > copy-attributes command. Such command would allow copy the > > attributes of a "file" to> > > another, so for example in guestfish: > >
2008 Apr 03
2
Selinux policy for puppet
Andreas- On Thu, Apr 3, 2008 at 8:31 AM, Andreas Rogge <a.rogge@solvention.de> wrote: > Do you have SELinux enabled? When starting puppet from init.d with SELinux enabled it runs in xinitrc_t while it should (at least imo) run in unconfined_t. Running in xinitrc_t lead to *really* strange things. Everything way fixed once I deployed a policy that made puppetd run in unconfined_t. >
2016 Sep 01
2
[Bug 12199] New: multiple link-dest dirs not working
https://bugzilla.samba.org/show_bug.cgi?id=12199 Bug ID: 12199 Summary: multiple link-dest dirs not working Product: rsync Version: 3.0.6 Hardware: All OS: All Status: NEW Severity: major Priority: P5 Component: core Assignee: wayned at samba.org Reporter: brian at
2012 Apr 20
1
Cannot login after modification shadow file with guestmount
Hi. I have a VM with CentOs6.2 on KVM. I mount an image of the VM when it's not working with guestmount: root at diehard:~# guestmount -a named-centos.img -i tmp vi /etc/shadow insert comment line into the file (esc yy p 0 i # esc :wq!), save changes, unmount the image, turn on the VM, and I cannot login. I cannot login even if I recover the shadow file. root at diehard:~# guestmount