similar to: SEmodule dependency hell.

Displaying 20 results from an estimated 1000 matches similar to: "SEmodule dependency hell."

2015 Jun 17
2
selinux allow apache log access
> > Try something like: > grep zabbix /var/log/audit/audit.log | audit2allow -M zabbix > semodule -i zabbix.pp Thanks for your response! However this is what happens when I try to install the module: [root at monitor2:~] #semodule -i zabbix.pp libsepol.print_missing_requirements: zabbix's global requirements were not met: type/attribute zabbix_t (No such file or directory).
2007 Jul 19
1
semodule - global requirements not met
I'm busy setting up amavisd-new on a CentOS 5.0 box - and believe I've got it working well enough that I can switch selinux enforcing back on again. I've done the usual- - grab a chunk of the audit.log that is relevant to all the actions that would be denied. - do 'cat audit.log | audit2allow -M amavis' to generate the module - amavis.te looks like: module amavis 1.0;
2015 Jun 20
2
puppet files denied by SELinux
Hey folks, Ok so I'm having another issue with SELinux. However I think I'm pretty close to a solution and just need a nudge in the right directtion. I wrote a puppet module that gets systems into bacula backups. Part of the formula is to distribute key/cert pairs with permissions that allow bacula to read them so that bacula can talk to the host over TLS. It's pretty slick, I must
2010 May 27
5
sandbox complaint
Updating a system from CentOS 5.4 (current) to 5.5, and I see: libsepol.scope_copy_callback: zosremote: Duplicate declaration in module: type/attribute zos_remote_t libsemanage.semanage_link_sandbox: Link packages failed semodule: Failed! Any ideas as to what's going on, or why? mark "glad selinux is disabled on that box"
2015 Jun 17
2
selinux allow apache log access
> > That's because there's already a zabbix module loaded (the message isn't > very informative!). I forgot that the received wisdom is to insert "my" in > front of ones own modules i.e.: > grep zabbix /var/log/audit/audit.log | audit2allow -M myzabbix > semodule -i myzabbix.pp Hmm no luck there either: [root at monitor2:~] #semodule -i myzabbix.pp
2015 Jun 16
2
selinux allow apache log access
Hey guys,. I have a centos 7 machine I'm using as a zabbix server. And I noticed that apache won't start, with this complaint in the error log: (13)Permission denied: AH00091: httpd: could not open error log file /var/log/zabbix_error_log. AH00015: Unable to open logs I tried having a look at audit2allow and this is the response I get back: [root at monitor2:/etc/httpd] #grep http
2015 Jun 17
0
selinux allow apache log access
On 17/06/15 15:27, Tim Dunphy wrote: >> Try something like: >> grep zabbix /var/log/audit/audit.log | audit2allow -M zabbix >> semodule -i zabbix.pp > > > Thanks for your response! However this is what happens when I try to > install the module: > > [root at monitor2:~] #semodule -i zabbix.pp > libsepol.print_missing_requirements: zabbix's global
2008 Dec 06
0
Trying to setting a selinux policy to Nagios 3.0.6 on CentOS 5.2 .
Hello, I'm trying to run Nagios 3.0.6 on CentOS 5.2 with SELinux in enforcing mode but it is not working. I'm using the following packages: httpd-2.2.3-11.el5_2.centos.4 nagios-3.0.6-1.el5.rf nagios-plugins-1.4.12-1.el5.rf I followed the steps bellow to try to create a selinux policy to Nagios but it is failing. Any help, please? # setenforce Permissive # service nagios start #
2012 Jun 15
1
Puppet + Passenger SELinux issues
I recently setup my Puppetmaster server to run through Passenger via Apache instead of on the default webrick web server. SELinux made that not work and I've found some documentation on making rules to allow it however mine won't load. This is the policy I found via this website, http://sandcat.nl/~stijn/2012/01/20/selinux-passenger-and-puppet-oh-my/comment-page-1/ . module
2014 May 20
1
abrt dump qt selinux
Hi all, Note: selinux was in permissive prior to error Got this with a yum update: abrt_version: 2.0.8 cgroup: cmdline: semodule -n -r oracle-port -b base.pp.bz2 -i accountsd.pp.bz2 ada.pp.bz2 cachefilesd.pp.bz2 cpufreqselector.pp.bz2 chrome.pp.bz2 awstats.pp.bz2 abrt.pp.bz2 aiccu.pp.bz2 amanda.pp.bz2 afs.pp.bz2 apache.pp.bz2 arpwatch.pp.bz2 audioentropy.pp.bz2 asterisk.pp.bz2
2017 Sep 23
2
more selinux problems ...
Hi, how do I allow lighttpd access to a directory like this: dr-xrwxr-x. lighttpd example unconfined_u:object_r:samba_share_t:s0 files_articles I tried to create and install a selinux module, and it didn?t work. The non-working module can not be removed, either: semodule -r lighttpd-files_articles.pp libsemanage.semanage_direct_remove_key: Unable to remove module lighttpd-files_articles.pp at
2007 Jun 12
1
Selinux custom policy issue - Centos 5
Hi, I've got a Centos 5 box (recently replaced a Centos4 box of the same function). The means of applying custom SELinux policy has changed somewhat from 4->5. I've got it mostly figured out; I have a local.te file with my custom policy and also which defines a few new file types, and a local.fc with appropriate defintions of file contexts. When I run: # checkmodule -M -m -o
2010 Mar 19
0
How to disable selinux protection interfering with pppd? I tried audit2allow, but policy does not load. Is there an seboolean?
CentOS release 5.4 (Final) I run pppd on this system, it accepts dial-in connections, logs people in over ssh/sftp. I had selinux disabled on this system originally, but I recently enabled it, and selinux is blocking this pppd service. "audit2allow -M" has generated the following policy based on AVC denial messages: module fixdialinserver 1.0; require { type pppd_t;
2010 May 05
0
pppd does not work if SELinux is turned on.
On Thu, Mar 18, 2010 at 6:05 PM, Aleksey Tsalolikhin <atsaloli.tech at gmail.com> wrote: > CentOS release 5.4 (Final) > > I run pppd on this system, it accepts dial-in connections, logs people > in over ssh/sftp. > > I had selinux disabled on this system originally, but I recently > enabled it, and selinux > is blocking this pppd service. > > "audit2allow
2020 Nov 20
2
selinux policy (& engine) broken in C7
hi guys I've just gotten a bunch of updates via yum and something weird seems to be going on after the update. System has: selinux-policy-3.13.1-268.el7_9.2.noarch selinux-policy-targeted-3.13.1-268.el7_9.2.noarch actually three different boxes, all the same: $ semodule -l No modules. and an attempt to install modules fails: $ semodule -i openvpn.pp Failed to resolve typeattributeset
2014 Aug 17
0
centos6 selinux-policy-targeted not getting installed properly from kickstart
Hi, I'm using this kickstart to build a centos AMI, https://gist.github.com/andrewklau/9c354a43976d951bdedd For some reason, selinux isn't getting installed correctly, on first boot: $ semodule -B libsemanage.semanage_link_sandbox: Could not access sandbox base file /etc/selinux/targeted/modules/tmp/base.pp. (No such file or directory). semodule: Failed! Proceeding to do anything else
2011 Jan 17
1
SELinux : semodule_package, magic number does not match
Hello, I am trying to create a custom policy, but with no succes : $ cat <<EOF> foo.te module local 1.0; require { type httpd_sys_script_exec_t; type httpd_sys_script_t; class lnk_file read; } #============= httpd_sys_script_t ============== allow httpd_sys_script_t httpd_sys_script_exec_t:lnk_file read; EOF $ checkmodule -M -m -o foo.mod foo.te checkmodule:
2013 Dec 30
3
CentOS 6.4 Sernet Samba 4.1.3 ad -> no ACL Filesystem ?
I'm running into trouble while setting up samba4 on centos 6.4 see #yum install -y libacl-devel libblkid-devel gnutls-devel readline-devel python-devel gdb pkgconfig krb5-workstation zlib-devel setroubleshoot-server setroubleshoot-plugins policycoreutils-python libsemanage-python setools-libs-python setools-libs popt-devel libpcap-devel sqlite-devel libidn-devel libxml2-devel libacl-devel
2016 Aug 29
4
Samba4 Centos 7 - CPU 100%
On Mon, 29 Aug 2016 09:53:33 -0300 Maiquel Consalter <maiquelconsalter at gmail.com> wrote: > >You say you have compiled Samba yourself, so I take it that Samba is > i>nstalled at /usr/local/samba, if so, is the new samba in your PATH > i>and > >are there any OS Samba packages installed ? > I compile myself. I removed all packets for samba before start the >
2009 Jan 23
10
Completeley disabling SELinux?
Hi all, I've set SELinux to disabled using the security and firewall widget but I'm still getting a lot of messages in Logwatch.... NULL security context for user, but SELinux in permissive mode, continuing () So it looks like SELinux is still operating. Can anyone tell me how to turn it off completely? It's my development server under my desk so I reallly don't care