similar to: "selinux --disabled" in kickstart file does NOT disable SELINUX

Displaying 20 results from an estimated 8000 matches similar to: ""selinux --disabled" in kickstart file does NOT disable SELINUX"

2015 May 26
2
"selinux --disabled" in kickstart file does NOT disable SELINUX
To set selinux to permissive or disabled mode during a kickstart installation, add the sed -i -e 's/\(^SELINUX=\).*$/\1permissive/' /etc/selinux/config command to the %post section of the kickstart file. Making sure to replace "permissive" with the required selinux mode. -- https://bugzilla.redhat.com/show_bug.cgi?id=435300 On 26 May 2015 at 04:40, Rob Kampen <rkampen at
2015 May 26
3
"selinux --disabled" in kickstart file does NOT disable SELINUX
Which manual? This could actually be the root of the issue. https://bugs.centos.org/view.php?id=7910 On 26 May 2015 at 07:56, Jeremy Hoel <jthoel at gmail.com> wrote: > If the decision was made around the 4.8 time period to not fix the problem, > why in v6 is it still listed in the manual as being a valid option? > > On Mon, May 25, 2015 at 11:49 PM, Andrew Holway
2015 May 26
0
"selinux --disabled" in kickstart file does NOT disable SELINUX
On 05/26/2015 01:36 AM, Andrew Holway wrote: > Which manual? > > This could actually be the root of the issue. > > https://bugs.centos.org/view.php?id=7910 > > > This is indeed the issue, and it is an upstream (Red Hat) bug .. but I am not sure they are going to fix it, or when: https://bugzilla.redhat.com/show_bug.cgi?id=1161682 If you add these packages to your
2015 May 26
0
"selinux --disabled" in kickstart file does NOT disable SELINUX
If the decision was made around the 4.8 time period to not fix the problem, why in v6 is it still listed in the manual as being a valid option? On Mon, May 25, 2015 at 11:49 PM, Andrew Holway <andrew.holway at gmail.com> wrote: > To set selinux to permissive or disabled mode during a kickstart > installation, add the sed -i -e 's/\(^SELINUX=\).*$/\1permissive/' >
2015 May 26
0
"selinux --disabled" in kickstart file does NOT disable SELINUX
On 05/26/2015 08:32 AM, Charlie Brune wrote: > Has the "selinux --disabled" line for kickstart files been depreciated? > > > > My CentOS 6.6 kickstart file contains the line: > > > > selinux --disabled > > After the install completes, SELinux is enabled instead of disabled. > I believe this has been the default since at least 6.1 - the version
2013 Jun 13
4
How to apply puppet manifests toa remote host?
Hi All, Am new to puppet and started writing simple manifest files. I have setup Server/Client mode for puppet and when I try to apply my manifest to local machine using "puppet agent" everything works well. Is there any option to apply the manifests to a remote machine without ssh into the machine? -- You received this message because you are subscribed to the Google Groups
2010 Mar 31
1
selinux on xen virtual machines
I rebuilt my xen host with the 64-bit OS and am in the process of recreating the guests, both 32 and 64 bit. I use a kickstart installation with virt-install, and so far none of the installation attempts has completed. Anaconda indicates installation should take about 2-3 minutes, but when it comes to installation of selinux policies, it just sits there, and I have no idea what it's
2009 Jan 23
10
Completeley disabling SELinux?
Hi all, I've set SELinux to disabled using the security and firewall widget but I'm still getting a lot of messages in Logwatch.... NULL security context for user, but SELinux in permissive mode, continuing () So it looks like SELinux is still operating. Can anyone tell me how to turn it off completely? It's my development server under my desk so I reallly don't care
2008 Jun 03
1
SELinux and samba/winbind w/ADS on RHEL 4.6
SELinux appears to be interfering with winbind's functionality. I have the lastest policy package installed: selinux-policy-targeted-1.17.30-2.149 which allegedly solves this problem according to the RedHat knowledge base, but clearly does not. I have to turn off SELinux by using setenforce 0 (permissive) to get winbind to work at all, and based on what I see in the log files,
2014 Aug 17
0
centos6 selinux-policy-targeted not getting installed properly from kickstart
Hi, I'm using this kickstart to build a centos AMI, https://gist.github.com/andrewklau/9c354a43976d951bdedd For some reason, selinux isn't getting installed correctly, on first boot: $ semodule -B libsemanage.semanage_link_sandbox: Could not access sandbox base file /etc/selinux/targeted/modules/tmp/base.pp. (No such file or directory). semodule: Failed! Proceeding to do anything else
2006 Jul 28
5
Minimal Kickstart setups to use with Puppet
Hi, I was at the Puppet talk at Oscon and I would like to try using Puppet for PXE on RHEL machines and I was wondering if there are standard minimal Kickstart recipes from which Puppet can then take over. Thanks, Jason van Zyl jason at maven.org
2012 Apr 01
7
selinux on/off percentage
hi Just wondering if there is any statiscs report of selinxu usages in production environment? I know some still turn it off. thanks. min
2011 Aug 13
2
dovecot problem -- not deleting messages from server after downloading them
I recently installed CentOS 6.0 and Dovecot 2.0. My problem is that, when I download emails to my laptop (running Thunderbird), the emails are NOT deleted from my server. They stay there and are downloaded again and again. 8-( The "Leave messages on server" option in Thunderbird is not checked. I have several laptops that used to work when I ran CentOS 5.6 / Dovecot 1.x. I
2014 Dec 30
3
can't enable selinux CentOS 6.5
Hey guys, For some reason I can't seem to enable SELinux on this one host. Here's my SELinux config file: [root at beta-new:~] #cat /etc/sysconfig/selinux # This file controls the state of SELinux on the system. # SELINUX= can take one of these three values: # enforcing - SELinux security policy is enforced. # permissive - SELinux prints warnings instead of enforcing. #
2017 Sep 04
2
selinux denial of cgi script with httpd using ssl
Everyone, I am trying to use a cgi perl script for a CentOs 7 website that works fine with selinux in permissive mode but fails with selinux in enforcing mode. The problem I have is that I can not find where the selinux error message is being recorded. It does not appear to be in the /var/log/messages or /var/log/audit/audit.log. I do not get any /var/log/httpd/ssl_error_log entries. I do get
2008 Mar 04
6
find_all_by deprecated?
Is find_all_by deprecated and/or find_first_by for 2.0.2? If not, what is actually deprecated? just find_all(..) and find_first()? Thanks for clearing this up. --~--~---------~--~----~------------~-------~--~----~ You received this message because you are subscribed to the Google Groups "Ruby on Rails: Talk" group. To post to this group, send email to
2017 Apr 26
3
NOT Solved - Re: SELinux policy to allow Dovecot to connect to Mysql
On 04/26/2017 12:29 AM, Robert Moskowitz wrote: > But the policy generates errors. I will have to submit a bug report, > it seems A bug report would probably be helpful. I'm looking back at the message you wrote describing errors in ld-2.17.so. I think what's happening is that the policy on your system includes a silent rule that somehow breaks your system. You'll need
2016 Aug 20
3
running CGI scripts with SELinux=ENFORCING with priviledged commands ...
Hello, how could it be achieved to run e.g. shutdown -h now from a CGI script on a system where SELinux is set to ENFORCING? Thanks Walter
2006 Oct 02
1
Possible to change selinux from permissive to disabled without rebooting?
Hiya all, After some problems the other day, I've tracked down a problem I've been having fairly definitely to selinux being on in permissive mode. sestatus shows it enabled and permissive. Is there a way to change from permissive to disabled without rebooting? (have changed config to disabled in /etc/selinux/config, but would rather not reboot atm). setenforce 0 keeps it in this same
2017 May 09
4
CentOS 7 selinux
If I make a change to /etc/sysconfig/selinux do I have to restart anything for the change to take effect?