similar to: can't enable selinux CentOS 6.5

Displaying 20 results from an estimated 10000 matches similar to: "can't enable selinux CentOS 6.5"

2014 Dec 30
2
can't enable selinux CentOS 6.5
What possible reason could they have for that? On 30/12/14 02:17 AM, Laurent Dumont wrote: > By any change, is it a VPS? I know that my CloudAtCost (very cheap but > extremely unreliable provider) prevents you from using SeLinux on their > Centos image. > > On 12/29/2014 9:58 PM, Tim Dunphy wrote: >> Hey guys, >> >> For some reason I can't seem to enable
2014 Dec 30
0
can't enable selinux CentOS 6.5
By any change, is it a VPS? I know that my CloudAtCost (very cheap but extremely unreliable provider) prevents you from using SeLinux on their Centos image. On 12/29/2014 9:58 PM, Tim Dunphy wrote: > Hey guys, > > For some reason I can't seem to enable SELinux on this one host. > > Here's my SELinux config file: > > [root at beta-new:~] #cat
2007 Mar 12
2
selinux disable but still working
I have some centos 4.4 server. i have disable selinux for some software problem: # cat /etc/selinux/config # This file controls the state of SELinux on the system. # SELINUX= can take one of these three values: # enforcing - SELinux security policy is enforced. # permissive - SELinux prints warnings instead of enforcing. # disabled - SELinux is fully disabled. SELINUX=disable #
2017 Apr 13
2
Access denied to change share security staff
On Thu, 13 Apr 2017 09:28:09 -0400 Rommel Rodriguez Toirac via samba <samba at lists.samba.org> wrote: > > I follow step by step Setting up a Share Using Windows ACLs from > wiki, but still I have an Access denied when try to change the > permissions of share or when try to change Security ACL. As sugesst > Rowland I do not change the permissions using Unix, just create the
2015 May 03
2
can't disable tcp6 on centos 7
Tim, where did you installed this nrpe package? is selinux running enforcing mode (getenforce command), try disabling with setenforce 0. why you are running it under xinetd as usual way is to run it as nrped daemon. test against with check_nrpe, not using telnet. -- Eero 2015-05-04 2:27 GMT+03:00 Stephen Harris <lists at spuddy.org>: > On Sun, May 03, 2015 at 07:23:19PM -0400, Tim
2015 May 11
2
appdynamics php agent prevented by SELinux
Hey guys, I've got another C7 problem I was hoping to solve. I installed appdynamics-php-agent-4.0.5.0-1.x86_64 on a C7.1 host. It's failing to communicate with it's controller on another host. And this is the interesting part. Whether or not I have SELinux enabled, I have apache reporting SELinux problems. [root at web1:~] #getenforce Permissive May 10 20:47:56 web1 python[25735]:
2017 Mar 15
3
Having problem getting Asterisk to work on CentOS 7
The history of the question is lost (in the mail thread) so I'll jump in based on what I could see in my recent mail and the subject line: - The ASTDB should have no impact on Asterisk service start (which I assume is the problem given the subject line) - If you disabled SElinux then that's not the problem in starting asterisk >From another posting it appears that
2019 Jan 18
1
SElinux AVC signull
Hi Leon, I don't have access to a CentOS 6.10 system handy, but it looks like a policy issue. If I take you're ausearch output and pipe it to audit2allow on my CentOS 7.6 system, I get the following: #============= httpd_t ============== #!!!! This avc is allowed in the current policy allow httpd_t httpd_sys_script_t:process signull; Noting that on my 7.6 system with selinux enforcing
2014 Dec 30
3
can't enable selinux CentOS 6.5
On Tue, December 30, 2014 03:18, Digimer wrote: > What possible reason could they have for that? > > On 30/12/14 02:17 AM, Laurent Dumont wrote: >> By any change, is it a VPS? I know that my CloudAtCost (very cheap but >> extremely unreliable provider) prevents you from using SeLinux on their >> Centos image. No mysterious breakages == lower support costs. The same
2018 Jan 31
1
[PATCH] customize: allow missing SELINUXTYPE in SELinux config
libselinux defaults to "targeted" when no SELINUXTYPE is specified in /etc/config/selinux. Hence do the same here, instead of failing because of the missing key. Add a slow test for checking SELinux relabeling on a Fedora 27 guest, both with no changes, and with a modified configuration. --- customize/Makefile.am | 2 ++ customize/SELinux_relabel.ml | 14 ++++++++++--
2020 May 18
2
Re: [PATCH libguestfs-common 2/2] mlcustomize: Fall back to autorelabel if specfile does not exist (RHBZ#1828952).
On Tuesday, 5 May 2020 17:44:15 CEST Richard W.M. Jones wrote: > https://bugzilla.redhat.com/show_bug.cgi?id=1828952#c2 I think we need to do a different approach than this patch. The biggest thing is that currently we check only SELINUXTYPE for the actual policy, however we do not check SELINUX in case SELinux is in enforcing mode at all. IMHO we rather need to read
2017 Apr 13
0
Access denied to change share security staff
El 13 de abril de 2017 9:56:00 GMT-04:00, Rowland Penny via samba <samba at lists.samba.org> escribió: >On Thu, 13 Apr 2017 09:28:09 -0400 >Rommel Rodriguez Toirac via samba <samba at lists.samba.org> wrote: > >> >> I follow step by step Setting up a Share Using Windows ACLs from >> wiki, but still I have an Access denied when try to change the >>
2015 May 12
2
appdynamics php agent prevented by SELinux
Well, I was having a heck of a time with the rpm install in terms of customizing the install directory. So I thought the easy way out might be to go for a source install. Which I tried and this was the output from the install: [root at web1:/opt/AppDynamics/appdynamics-php-agent] #./install.sh appd.jokefire.com 443 beta.jokefire.com "Web Front End" web1.jokefire.com Install script for
2008 Jun 03
1
SELinux and samba/winbind w/ADS on RHEL 4.6
SELinux appears to be interfering with winbind's functionality. I have the lastest policy package installed: selinux-policy-targeted-1.17.30-2.149 which allegedly solves this problem according to the RedHat knowledge base, but clearly does not. I have to turn off SELinux by using setenforce 0 (permissive) to get winbind to work at all, and based on what I see in the log files,
2013 Nov 05
3
echo 0> /selinux/enforce
When does echo 0 > /selinux/inforce need to be used? I.e., where is selinux enforcing itself on the system to protect it? When I do yum install of some package, it seems to work (not being blocked). When would doing something not work because selinux is watching it (or whatever that process is doing)? Thanks, -wes
2020 May 05
3
[PATCH libguestfs-common 1/2] mlcustomize: Refactor SELinux_relabel code.
This shouldn't change the effect of this code. --- mlcustomize/SELinux_relabel.ml | 121 ++++++++++++++++++--------------- 1 file changed, 65 insertions(+), 56 deletions(-) diff --git a/mlcustomize/SELinux_relabel.ml b/mlcustomize/SELinux_relabel.ml index 44995df..5df1f08 100644 --- a/mlcustomize/SELinux_relabel.ml +++ b/mlcustomize/SELinux_relabel.ml @@ -28,65 +28,74 @@ module G = Guestfs
2010 Jan 08
6
New selinux-policy breaks logwatch emails?
Hello, After a yum update last night, I had a CenOS 5.4 i386 system pull in the following selinux updates: Jan 07 21:39:14 Updated: selinux-policy-2.4.6-255.el5_4.3.noarch Jan 07 21:39:31 Updated: selinux-policy-targeted-2.4.6-255.el5_4.3.noarch This machine has SELinux set to Enforcing. This morning, I see I got the following email from Cron: /etc/cron.daily/0logwatch: sendmail: warning:
2020 Sep 24
3
Re: [common PATCH 3/3] mlcustomize: do not relabel if not enforcing (RHBZ#1828952)
On Wed, Sep 23, 2020 at 05:57:50PM +0200, Pino Toscano wrote: > Do not attempt to relabel a guest in case its SELinux enforcing mode is > not "enforcing", as it is either pointless, or it may fail because of an > invalid policy configured. > --- > mlcustomize/SELinux_relabel.ml | 26 +++++++++++++++++++++++++- > 1 file changed, 25 insertions(+), 1 deletion(-) >
2017 Jan 11
1
Trouble removing files in chrooted sftp
Hi On Thu, Jan 12, 2017 at 12:07 AM, Myyr?, Timo <timo.myyra at edita.fi> wrote: > I just did a bit of testing on OpenBSD and there the above setup seems to > work and I can remove the files just fine over sftp. > So this thing should work but there's still something causing it to fail on > CentOS's side. > Just as a question is SELinux enabled ? ]# getenforce
2008 Apr 10
2
snmpd wont start on CentOS 4.4?
Hello All, Ive searched the arqchives, but didnt find anything like this.. Maybe im missing some trick here... The problem: I've instaled snmpd and snmp-utils packages with yum. Im using and old simple .conf file, i've been using on my fedora 1 box, but when I try to start snmpd, it just says OK, (Starting snmpd..........[OK]), but the service dont work at all. I dont see any process