similar to: libguestfs failure

Displaying 20 results from an estimated 5000 matches similar to: "libguestfs failure"

2017 Oct 16
2
Elias Hickman's libguestfs dump
1. What am I trying to do?Deploy OpenStack using OOOQ (TripleO Quickstart) 2. What commands did I run?I ran:bash quickstart.sh $VIRTHOST 3. What was the exact output of these commands? fatal: [127.0.0.2]: FAILED! => {"changed": true, "cmd": ["virt-customize", "-a", "/home/stack/undercloud.qcow2", "--upload",
2017 Dec 11
3
Libguestfs Hangs on CentOS 7.4
Hi, We seem to be hitting an issue where libguestfs keeps hanging. virt-resize, guestmount etc.. never complete. If we set LIBGUESTFS_BACKEND_SETTINGS=force_tcg it completes. The issue starts when updating to CentOS 7.4 (CentOS 7.3 work fine). It doesn't seem to affect all 7.4 hypervisors and the only similarity that we have found is that they all use NVMe drives. Non-Volatile memory
2020 Sep 24
0
Re: [common PATCH 3/3] mlcustomize: do not relabel if not enforcing (RHBZ#1828952)
On Thursday, 24 September 2020 12:15:29 CEST Richard W.M. Jones wrote: > On Wed, Sep 23, 2020 at 05:57:50PM +0200, Pino Toscano wrote: > > Do not attempt to relabel a guest in case its SELinux enforcing mode is > > not "enforcing", as it is either pointless, or it may fail because of an > > invalid policy configured. > > --- > >
2020 Sep 24
2
Re: [common PATCH 3/3] mlcustomize: do not relabel if not enforcing (RHBZ#1828952)
On Thu, Sep 24, 2020 at 12:39:02PM +0200, Pino Toscano wrote: ... > There are various cases when, even of an enforcing system, labels are > not kept up-to-date: > > $ getenforce > Enforcing > $ touch /tmp/test > $ ls -lZ /tmp/test > -rw-rw-r--. 1 ptoscano ptoscano unconfined_u:object_r:user_tmp_t:s0 0 Sep 24 12:26 /tmp/test > $ mv /tmp/test ~/var/ > $ ls -lZ
2010 Mar 03
1
support xattr, quota on RHEL5 of OCFS2 1.4
Hi I'd like to know if OCFS2 1.4 on RHEL5 with the REDHAT latest kernel supports disk quotas, the xattr and acl. I could have done something wrong but only the acl seem to work. Apparently instead on FC12, where support is enabled in the kernel itself OCFS grep / boot / config * CONFIG_OCFS2_FS = m CONFIG_OCFS2_FS_O2CB = m CONFIG_OCFS2_FS_USERSPACE_CLUSTER = m # CONFIG_OCFS2_FS_STATS is
2019 Nov 28
2
virt-df -a xxx.qcow2 failure, after about ten minutes , failed
use the virt-df to query vm disk usage like this: virt-df -a /home/centos7_mini.qcow2 then check: virsh list --all Id Name State 1 guestfs-p1km7lhfowv8o0q1running //virt-df will create a vm in temp filesystem but after a few minutes , still fails to get the vm disk usage , why ?? [root@bogon libguestfs-1.38.2]# uname -ar Linux bogon 3.10.0 #2 SMP Thu Nov 28 06:06:42 UTC 2019 x86_64 x86_64
2017 Sep 21
0
CentOS 7, samba-4.4.4-14.el7_3 and openldap-2.4.40-13.el7 -- file permissions?
I am setting up Samba on a standalone CentOS 7 server (using LDAP with openldap for authentifcation) and things and somewhat working. There is a bit of weirdness though. smbclient is only able to access *directories* and not any of the files. Why is that? What am I missing? Here is a log of a test run: [heller at c764guest: ~]$ ls -lZAn total 8424 -rw-------. 1
2014 Apr 23
1
SELInux and POSTFIX
Installed Packages Name : postfix Arch : x86_64 Epoch : 2 Version : 2.6.6 Release : 6.el6_5 Size : 9.7 M Repo : installed >From repo : updates I am seeing several of these in our maillog file after a restart of the Postfix service: Apr 23 12:48:27 inet08 setroubleshoot: SELinux is preventing /usr/libexec/postfix/smtp from 'read, write'
2011 Jun 01
12
[Bug 8201] New: rsync 3.0.8 destroys SELinux security context of symbolic links
https://bugzilla.samba.org/show_bug.cgi?id=8201 Summary: rsync 3.0.8 destroys SELinux security context of symbolic links Product: rsync Version: 3.0.8 Platform: All OS/Version: All Status: NEW Severity: normal Priority: P5 Component: core AssignedTo: wayned at samba.org
2020 Feb 04
5
Relabel /usr directory
Hi, I've done the following: - Copy usr content with rsync to another partition: rsync -av --partial --progress /usr/ /mnt Then, unmounted, added to fstab a line for /usr, then deleted /usr/* (not the directory itself). But I've found that is bad labeled: ls -Z /usr unconfined_u:object_r:unlabeled_t:s0 bin unconfined_u:object_r:unlabeled_t:s0 local unconfined_u:object_r:unlabeled_t:s0
2013 Nov 25
2
ltsp & Selinux
Hello All, I set up ltsp regulary, on Centos6 machines. This morning I have a Selinux problem that usualy does not occur: after setting everything up, the thinclients boot, but nobody can login. It only works after the command : # echo 0 > /selinux/enforce I tried this semanage command: # semanage fcontext -a -t bin_t /usr/bin/xauth but it makes no difference. The message I'm now
2020 Feb 04
0
Relabel /usr directory
On 2/4/20 9:59 AM, Sergio Belkin wrote: > Hi, > I've done the following: > - Copy usr content with rsync to another partition: > > rsync -av --partial --progress /usr/ /mnt > > Then, unmounted, added to fstab a line for /usr, then deleted /usr/* (not > the directory itself). But I've found that is bad labeled: > > ls -Z /usr >
2020 Jan 08
0
Re: bug report
It seems that the appliance is broken. Try removing /var/tmp/.guestfs-0/ and run the test tool again. Tomas On Fri, 3 Jan 2020 13:53:10 +0800 "??" <249016681 at qq.com> wrote: > Hi, > &nbsp; &nbsp; I have use&nbsp; kvm ? virsh ? virt&nbsp; &nbsp;for almost half year ?all things goes well ? > &nbsp; &nbsp; but recently? I use
2015 Feb 09
2
SELinux context for ssh host keys?
I generated a new host key for one of our systems using: ssh-keygen -t rsa -b 4096 -f ssh_host_rsa_key_4096 I then ran 'ls -Z on the keys' ll -Z *key* -rw-------. root root system_u:object_r:sshd_key_t:s0 ssh_host_dsa_key -rw-r--r--. root root system_u:object_r:sshd_key_t:s0 ssh_host_dsa_key.pub -rw-------. root root system_u:object_r:sshd_key_t:s0 ssh_host_key -rw-r--r--. root
2016 Oct 24
1
SElinux suggestions needed: migrating backup service
Am 24.10.2016 um 23:44 schrieb Gordon Messmer <gordon.messmer at gmail.com>: > On 10/24/2016 09:53 AM, Leon Fauster wrote: >> Any suggestions to avoid the default labeling "unconfined_u:object_r:locale_t:s0"? > > > Not off the top of my head. I think you need to either a) not try to preserve the labels or b) run the backup as a user which can manage labels.
2013 Jan 12
2
selinux + kvm virtualization + smartd problem
Hello, I'm using HP homeserver where host system run CentOS 6.3 with KVM virtualization with SELinux enabled, guests too run the same OS (but without SELinux, but this does not matter). Host system installed on mirrors based on sda and sdb physical disks. sd{c..f} disks attached to KVM guest (whole disks, not partitions; needed to use zfs (zfsonlinux) benefit features). Problem is that disks
2017 Jan 08
1
Dovecot Selinux Setting
Hello, can any tell me the correct selinux Settings for the Maildir Setting ? in the Moment I have this setting Jan 8 15:04:52 2017 from 192.168.100.100 [root at mx03 ~]# ls -Z /srv/vmail drwx------. vmail vmail unconfined_u:object_r:mail_home_rw_t:s0 example.com drwx------. vmail vmail unconfined_u:object_r:mail_home_rw_t:s0 example.at drwx------. vmail vmail
2015 Feb 09
0
SELinux context for ssh host keys?
On 02/09/2015 11:14 AM, James B. Byrne wrote: > So, I decided to run restorecon -v to > presumably set the SELinux user correctly for the new keys: But that > is not what happened: > > restorecon -v * > > restorecon reset /etc/ssh/ssh_host_rsa_key_4096 context > unconfined_u:object_r:sshd_key_t:s0->unconfined_u:object_r:etc_t:s0 > > restorecon reset
2017 Mar 15
2
Having problem getting Asterisk to work on CentOS 7
What are you using for the database - SQLite? I am using mysql (mariadb). I am not familiar with SQLlite. Can you access the database from the console - look up the list of tables - display the contents from a table? Anything to see if your SQLite is working and has asterisk data in it. From your Asterisk console, |CLI> core show help database| should give you a list of commands that you
2014 Jun 16
1
SELinux issue?
I've recently built a new mail server with centos6.5, and decided to bite the bullet and leave SELinux running. I've stumbled through making things work and am mostly there. I've got my own spam and ham corpus as mbox files in /home/user/Mail/learned. These files came from my backup of the centos 5 server this machine is replacing. The folder is owned by the user (the following is