similar to: can't enable selinux CentOS 6.5

Displaying 20 results from an estimated 4000 matches similar to: "can't enable selinux CentOS 6.5"

2014 Dec 31
1
can't enable selinux CentOS 6.5
On 30/12/14 22:07, Valeri Galtsev wrote: > > I have that vague feeling that what I'm about to say will probably be > declared wrong... Still. From the very beginning I do not consider SELinux > adding to the security of the system. How can it if it can be turned off > on the fly? On the other hand, it adds hundreds of thousands of lines to > kernel code which does exactly
2014 Dec 30
0
can't enable selinux CentOS 6.5
On Tue, December 30, 2014 3:45 pm, James B. Byrne wrote: > > On Tue, December 30, 2014 03:18, Digimer wrote: >> What possible reason could they have for that? >> >> On 30/12/14 02:17 AM, Laurent Dumont wrote: >>> By any change, is it a VPS? I know that my CloudAtCost (very cheap but >>> extremely unreliable provider) prevents you from using SeLinux on
2014 Dec 30
2
can't enable selinux CentOS 6.5
What possible reason could they have for that? On 30/12/14 02:17 AM, Laurent Dumont wrote: > By any change, is it a VPS? I know that my CloudAtCost (very cheap but > extremely unreliable provider) prevents you from using SeLinux on their > Centos image. > > On 12/29/2014 9:58 PM, Tim Dunphy wrote: >> Hey guys, >> >> For some reason I can't seem to enable
2014 Dec 30
3
can't enable selinux CentOS 6.5
Hey guys, For some reason I can't seem to enable SELinux on this one host. Here's my SELinux config file: [root at beta-new:~] #cat /etc/sysconfig/selinux # This file controls the state of SELinux on the system. # SELINUX= can take one of these three values: # enforcing - SELinux security policy is enforced. # permissive - SELinux prints warnings instead of enforcing. #
2014 Dec 30
0
can't enable selinux CentOS 6.5
By any change, is it a VPS? I know that my CloudAtCost (very cheap but extremely unreliable provider) prevents you from using SeLinux on their Centos image. On 12/29/2014 9:58 PM, Tim Dunphy wrote: > Hey guys, > > For some reason I can't seem to enable SELinux on this one host. > > Here's my SELinux config file: > > [root at beta-new:~] #cat
2013 Nov 05
3
echo 0> /selinux/enforce
When does echo 0 > /selinux/inforce need to be used? I.e., where is selinux enforcing itself on the system to protect it? When I do yum install of some package, it seems to work (not being blocked). When would doing something not work because selinux is watching it (or whatever that process is doing)? Thanks, -wes
2019 Jan 16
2
cpu0 unhandled rdmsr:
Hello, Do you know what this means : kvm: 2918: cpu0 unhandled rdmsr: 0x345 kvm: 2918: cpu0 unhandled rdmsr: 0x1c9 kvm: 2918: cpu0 unhandled rdmsr: 0x1a6 kvm: 2918: cpu0 unhandled rdmsr: 0x1a7 kvm: 2918: cpu0 unhandled rdmsr: 0x3f6 tap110i0: no IPv6 routers present kvm: 2952: cpu0 unhandled rdmsr: 0x345 kvm: 2952: cpu0 unhandled rdmsr: 0x1c9 kvm: 2952: cpu0 unhandled rdmsr: 0x1a6 kvm: 2952: cpu0
2017 Sep 23
2
more selinux problems ...
Hi, how do I allow lighttpd access to a directory like this: dr-xrwxr-x. lighttpd example unconfined_u:object_r:samba_share_t:s0 files_articles I tried to create and install a selinux module, and it didn?t work. The non-working module can not be removed, either: semodule -r lighttpd-files_articles.pp libsemanage.semanage_direct_remove_key: Unable to remove module lighttpd-files_articles.pp at
2017 Feb 21
3
SELInux conflict with Postfixadmin
postfixadmin setup.php is claiming: *Error: Smarty template compile directory templates_c is not writable.* *Please make it writable.* *If you are using SELinux or AppArmor, you might need to adjust their setup to allow write access.* This goes away with 'setenforce 0', so it is an SELinux issue. I have tried both: restorecon -Rv /usr/share/postfixadmin and chcon -R -t
2017 May 09
4
CentOS 7 selinux
If I make a change to /etc/sysconfig/selinux do I have to restart anything for the change to take effect?
1997 Aug 21
1
hosts allow - problem
Hello, I have red the E-mail from Christophe Dumont from 17 Mar 1997We have a similar problem. In our smb.conf we have the entries: [global] hosts allow = 193.174.234., 192.124.248., 193.174.235., 141.35.191.122 workgroup = IMBNET printing = SYSV printcap name = /etc/printcap load printers = yes passwd program = /usr/bin/yppasswd share modes = yes browseable = yes ....
2017 Apr 25
5
NOT Solved - Re: SELinux policy to allow Dovecot to connect to Mysql
Le mardi 25 avril 2017 ? 10:39 +0200, Robert Moskowitz a ?crit : > Thanks Laurent. You obviously know a LOT more about SELinux than I. I > pretty much just use commands and not build policies. So I need some > more information here. > > From what you provided below, how do I determine what is currently in > place and how do I add your stuff (changing postgresql with
2017 Apr 07
3
SELinux policy to allow Dovecot to connect to Mysql
I have been getting the following on my new mailserver: Apr 7 10:17:27 z9m9z dovecot: dict: Error: mysql(localhost): Connect failed to database (postfix): Can't connect to local MySQL server through socket '/var/lib/mysql/mysql.sock' (13) - waiting for 25 seconds before retry They go away when I setenforce 0. So I googled dovecot mysql selinux and the only worthwhile hit was:
2017 Feb 21
2
SELInux conflict with Postfixadmin
On 02/21/2017 11:46 AM, Zdenek Sedlak wrote: > On 2017-02-21 17:30, Robert Moskowitz wrote: >> postfixadmin setup.php is claiming: >> >> *Error: Smarty template compile directory templates_c is not writable.* >> *Please make it writable.* >> *If you are using SELinux or AppArmor, you might need to adjust their >> setup to allow write access.* >>
1998 Sep 30
0
FW: /etc/lmhosts
> I ran testparm and got: name resolve order = lmhosts host wins bcast > > When I put the workstation netbios name in /etc/hosts smbmount works as > advertised, but it seems to ignore /etc/lmhosts > > How can I identify samba's root from an RPM installation? > > > Graham > > -----Original Message----- > From: Maurice Lefebvre
2014 May 20
1
Centos 6.5 workaround needed for selinux "Could not open policy file" bug
I read about this bug in the Centos 6.2 faq and the link showing it fixed in https://bugzilla.redhat.com/show_bug.cgi?id=769859 but I am still getting it updating on a Centos 6.5 server that had selinux disabled. I want to run selinux as permissive but it won't load now on reboot. I ran the yum update to apply this latest selinux update
2009 Apr 14
3
Odd SELinux messages during+after 5.3 upgrade (system_mail_t and postfix_postdrop_t access rpm_var_lib_t)
Hey guys, I've been getting some strange selinux messages after the 5.3 upgrade. It appears as though my mail system (postfix) is constantly trying to access the rpm database? Here's the audit messages (I tend to look at my selinux messages using audit2allow < /var/log/audit.log as I find it easier to read quickly): allow postfix_postdrop_t rpm_t:tcp_socket { read write }; allow
2007 Jul 28
2
Any SELinux gurus around?
Hey all, I'm having some trouble getting PHP5 w/ CentOS 5 to connect to a remote MySQL server using the standard mysql_connect() call. Yes, MySQL libraries are installed along with php-mysql... The only way I can get it to work is to run setenforce Permissive, otherwise the connection fails. The annoying thing is that nothing at all shows up in my /var/log/messages file describing why
2017 Apr 07
2
SELinux policy to allow Dovecot to connect to Mysql
As I have noted in previous messages, I been getting the following on my new mailserver: Apr 7 10:17:27 z9m9z dovecot: dict: Error: mysql(localhost): Connect failed to database (postfix): Can't connect to local MySQL server through socket '/var/lib/mysql/mysql.sock' (13) - waiting for 25 seconds before retry They go away when I setenforce 0. It is not a timing issue as I
2019 Jan 18
1
SElinux AVC signull
Hi Leon, I don't have access to a CentOS 6.10 system handy, but it looks like a policy issue. If I take you're ausearch output and pipe it to audit2allow on my CentOS 7.6 system, I get the following: #============= httpd_t ============== #!!!! This avc is allowed in the current policy allow httpd_t httpd_sys_script_t:process signull; Noting that on my 7.6 system with selinux enforcing