Displaying 20 results from an estimated 400 matches similar to: "CentOS-6 SSHD chroot SELinux problem"
2015 Oct 27
0
CentOS-6.6 SELinux questions
we have remote server running as a guest instance on a kvm host. This
server acts as a public MX service for our domains along with
providing a backup for our Mailman mailing lists. It also has a slave
named service.
while tracking down a separate problem I discovered these avc
anomalies and ran audit2allow to see what was required to eliminate
them. All the software is either from CentOS or
2006 Nov 17
1
Problem with SeLinux and syslogd
Hello!
on my centos 4.4 i have enable selinux, but after this change syslogd
can't no more run:
# /etc/init.d/syslog restart
Shutting down kernel logger: [ OK ]
Shutting down system logger: [FAILED]
Starting system logger: syslogd: error while loading shared libraries:
libc.so.6: cannot open shared object file: No such file or
2015 Jul 09
3
C-6.6 - sshd_config chroot SELinux issues
CentOS-6.6
We have sshd chroot working, mostly, for a particular groupid.
However, we have two things that remain u/s, no doubt due to some
omission on my part.
Basically, we would like our users to be able to tunnel their https
over the ssh connection to this server and be able to do X11
forwarding as well. At the moment both work when the user connects
without chroot and neither works if
2006 Aug 25
1
SELinux targeted - named, portmap and syslogd errors
Yesterday I activated SELinux in targeted mode, then I rebooted and started
receiving some error messages in the system services initialization:
======================================================================
audit(1156518721.252:2): avc: denied { read } for pid=2223 comm="syslogd"
name="libc-2.3.4.so" dev=dm-0 ino=50441 scontext=user_u:system_r:syslogd_t
2007 Apr 18
1
[Bridge] recent crashes? Linux kernel 2.6.18-1.2239.fc5 (Linux Fedora Core 5)
At the risk of angering the crash Gods, my sustem has NOT crashed again
since I downgraded the kernel from 2.6.18-1.2239.fc5 to 2.6.18-1.2200.fc5.
Given that newfound stability, and my lack of time, I'm going to put on
hold any further diagnostics, until the next kernel revision is released.
I have submitted a report at bugzilla.redhat.com (bug 218128). (Ah, nuts;
accidentally created a
2009 Oct 04
2
deliver stopped working
Hi:
I have been using Dovecot for well over a year now and it has always worked with few
problems. The mail setup is not simple...
Postfix+MailScanner+ClamAV+Docvecot+MySql+postfix.admin... just to mention the major
things. The system is CentOS 5.3 on VMware. The maildir is on an NFS share, index and
control is local.
About a month ago I thought I upgraded from 1.1.x to 1.2.x. by doing an
2012 Jun 15
1
Puppet + Passenger SELinux issues
I recently setup my Puppetmaster server to run through Passenger via Apache
instead of on the default webrick web server. SELinux made that not work
and I've found some documentation on making rules to allow it however mine
won't load. This is the policy I found via this website,
http://sandcat.nl/~stijn/2012/01/20/selinux-passenger-and-puppet-oh-my/comment-page-1/
.
module
2020 Sep 24
3
Re: [common PATCH 3/3] mlcustomize: do not relabel if not enforcing (RHBZ#1828952)
On Wed, Sep 23, 2020 at 05:57:50PM +0200, Pino Toscano wrote:
> Do not attempt to relabel a guest in case its SELinux enforcing mode is
> not "enforcing", as it is either pointless, or it may fail because of an
> invalid policy configured.
> ---
> mlcustomize/SELinux_relabel.ml | 26 +++++++++++++++++++++++++-
> 1 file changed, 25 insertions(+), 1 deletion(-)
>
2023 Mar 22
1
[libnbd PATCH v4 0/2] lib/utils: introduce async-signal-safe execvpe()
On 3/22/23 12:42, Daniel P. Berrang? wrote:
> On Wed, Mar 22, 2023 at 12:13:49PM +0100, Laszlo Ersek wrote:
>> On 3/22/23 11:42, Laszlo Ersek wrote:
>>
>>> Now the "podman build -f ci/containers/alpine-edge.Dockerfile -t
>>> libnbd-alpine-edge" command is failing with a different error message --
>>> the download completes, but the internal
2013 Nov 25
2
ltsp & Selinux
Hello All,
I set up ltsp regulary, on Centos6 machines.
This morning I have a Selinux problem that usualy does not occur:
after setting everything up, the thinclients boot, but nobody can login.
It only works after the command :
# echo 0 > /selinux/enforce
I tried this semanage command:
# semanage fcontext -a -t bin_t /usr/bin/xauth
but it makes no difference.
The message I'm now
2014 Mar 14
3
[Bug 10496] New: --itemize-changes always reports xattr changes with --xattrs --fake-super
https://bugzilla.samba.org/show_bug.cgi?id=10496
Summary: --itemize-changes always reports xattr changes with
--xattrs --fake-super
Product: rsync
Version: 3.1.1
Platform: All
OS/Version: Linux
Status: NEW
Severity: normal
Priority: P5
Component: core
AssignedTo: wayned at
2009 Apr 15
2
SELinux and "i_stream_read() failed: Permission denied"
Not a problem ... sharing a solution (this time)! Please correct my
understanding of the process, if required.
"i_stream_read() failed: Permission denied" is an error message generated
when a large-ish file (>128kb in my case) is attached to a message that
has been passed to Dovecot's deliver program when SELinux is being
enforced.
In my case, these messages are first run
2020 Sep 24
2
Re: [common PATCH 3/3] mlcustomize: do not relabel if not enforcing (RHBZ#1828952)
On Thu, Sep 24, 2020 at 12:39:02PM +0200, Pino Toscano wrote:
...
> There are various cases when, even of an enforcing system, labels are
> not kept up-to-date:
>
> $ getenforce
> Enforcing
> $ touch /tmp/test
> $ ls -lZ /tmp/test
> -rw-rw-r--. 1 ptoscano ptoscano unconfined_u:object_r:user_tmp_t:s0 0 Sep 24 12:26 /tmp/test
> $ mv /tmp/test ~/var/
> $ ls -lZ
2020 May 18
2
Re: [PATCH libguestfs-common 2/2] mlcustomize: Fall back to autorelabel if specfile does not exist (RHBZ#1828952).
On Tuesday, 5 May 2020 17:44:15 CEST Richard W.M. Jones wrote:
> https://bugzilla.redhat.com/show_bug.cgi?id=1828952#c2
I think we need to do a different approach than this patch.
The biggest thing is that currently we check only SELINUXTYPE for the
actual policy, however we do not check SELINUX in case SELinux is in
enforcing mode at all.
IMHO we rather need to read
2011 Apr 25
2
Samba can't access dir - SELinux problem?
Hello,
I was using CentOS 5.5 as a "playground" VM at my WinXP notebook
and now I'm migrating to a new CentOS 5.6 install
and everything has worked well - except samba.
I have this very permissive config to export my ~/src dir:
# cat /etc/samba/smb.conf
[global]
guest ok = yes
guest account = afarber
security = share
hosts allow = 172.16.6. 127.0.0.1
[src]
2020 Sep 24
0
Re: [common PATCH 3/3] mlcustomize: do not relabel if not enforcing (RHBZ#1828952)
On Thursday, 24 September 2020 12:15:29 CEST Richard W.M. Jones wrote:
> On Wed, Sep 23, 2020 at 05:57:50PM +0200, Pino Toscano wrote:
> > Do not attempt to relabel a guest in case its SELinux enforcing mode is
> > not "enforcing", as it is either pointless, or it may fail because of an
> > invalid policy configured.
> > ---
> >
2014 Dec 12
0
More avc's wrt to email
CentOS-6.6
Postfix-2.11.1 (local)
ClamAV-0.98.5 (epel)
Amavisd-new-2.9.1 (epel)
opendkim-2.9.0 (centos)
pypolicyd-spf-1.3.1 (epel)
Is there something going on in selinuxland with respect to clamav, amavisd-new
and postfix? Since the most recent update of clamav I seem to be detecting
more avc's. It may be that it is because I am looking for them more
frequently but it seems to me that
2014 Jan 02
12
[Bug 10357] New: make check fails for xattr tests
https://bugzilla.samba.org/show_bug.cgi?id=10357
Summary: make check fails for xattr tests
Product: rsync
Version: 3.0.9
Platform: All
OS/Version: All
Status: NEW
Severity: normal
Priority: P5
Component: core
AssignedTo: wayned at samba.org
ReportedBy: psimerda at redhat.com
2007 Jun 10
1
Problems with UserDir directive on CentOS 5
Hi,
I'm currently setting up a local LAMP server to test various apps.
Starting from the out-of-the-box configuration of Apache, I test it, and
it's OK: http://localhost shows Apache's default page OK in Firefox.
Now I edit /etc/httpd/conf/httpd.conf and replace 'UserDir disabled' by
'UserDir public_html'.
I restart Apache.
Then, as a normal user (kikinovak):
$
2013 Jun 23
2
Dovecot + SELinux permission problems
Hi,
I have set-up dovecot on a F17 box and am encountering weirdnesses with
SELinux (who isn't??). Again, I am trying to refrain from disabling
SWLinux all together, however tempting, but am stuck in troubleshooting
and hope for some ideas...
With SELinux set to permissive, I can connect to dovecot and log in to
access my mail as expected.
With SELinux enforcing, I can connect to dovecot,