similar to: selinux commands fail on low memory box

Displaying 20 results from an estimated 3000 matches similar to: "selinux commands fail on low memory box"

2015 Oct 15
1
selinux commands fail on low memory box
> > How about adding some swap into system? Not a bad idea, Eero! That worked. [root at ops3:~] #cat /proc/swaps Filename Type Size Used Priority /swapfile file 1048572 712 -1 [root at ops3:~] #semodule -i newrelic.pp [root at ops3:~] # Thanks! Tim On Thu, Oct 15, 2015 at 12:19 AM, Eero Volotinen
2015 Oct 15
0
selinux commands fail on low memory box
How about adding some swap into system? -- Eero 2015-10-15 4:40 GMT+03:00 Tim Dunphy <bluethundr at gmail.com>: > Hey all, > > I have 3 web servers hosted at Digital Ocean that all have the same amount > of memory at 512MB. They're all running CentOS 7. > > They are low powered apache servers and don't really need more than that. > All they're doing is
2015 May 11
3
appdynamics php agent prevented by SELinux
> > If rpm is configured for _that_ location of log files, I would remove the > repository this rpm comes from from configuration and will remember to > never-never ever use that repository for anything. > > Just my $0.02 > Yeah I completely get where you're coming from there. However it's not an RPM from a repo. I downloaded the rpm from the appdynamics site itself.
2015 Dec 19
2
LDAP create home directories
> > You may also need to restart sssd or nslcd, depending upon which one is > running the backed ldap connection service on the clients. Hmm.. I got a different result after restarting nclcd. Instead of logging me in and just complaining that it couldn't create the home directory, it still complains about not creating the home directory, but now it doesn't let me in: #ssh
2016 Oct 03
2
mount.nfs: an incorrect mount option was specified
Hey guys, My NFS server has been working really well for a long time now. Both client and server run CentOS 7.2. However when I just had to remount one of my home directories on an NFS client, I'm now getting the error when I run mount -a mount.nfs: an incorrect mount option was specified This is the corresponding line I have in my fstab file on the client:
2015 Jun 17
2
selinux allow apache log access
> > What turns up in myzabbix.te? Same deal. :( #semodule -i myzabbix.te semodule: Failed on myzabbix.te! sigh... but thanks any other clues? On Wed, Jun 17, 2015 at 11:42 AM, Harold Toms <h.toms at qmul.ac.uk> wrote: > On 17/06/15 16:29, Tim Dunphy wrote: > >> That's because there's already a zabbix module loaded (the message isn't >>> very
2015 Jun 17
2
selinux allow apache log access
> > That's because there's already a zabbix module loaded (the message isn't > very informative!). I forgot that the received wisdom is to insert "my" in > front of ones own modules i.e.: > grep zabbix /var/log/audit/audit.log | audit2allow -M myzabbix > semodule -i myzabbix.pp Hmm no luck there either: [root at monitor2:~] #semodule -i myzabbix.pp
2015 Jun 17
2
selinux allow apache log access
> > Try something like: > grep zabbix /var/log/audit/audit.log | audit2allow -M zabbix > semodule -i zabbix.pp Thanks for your response! However this is what happens when I try to install the module: [root at monitor2:~] #semodule -i zabbix.pp libsepol.print_missing_requirements: zabbix's global requirements were not met: type/attribute zabbix_t (No such file or directory).
2015 Jun 16
2
selinux allow apache log access
Hey guys,. I have a centos 7 machine I'm using as a zabbix server. And I noticed that apache won't start, with this complaint in the error log: (13)Permission denied: AH00091: httpd: could not open error log file /var/log/zabbix_error_log. AH00015: Unable to open logs I tried having a look at audit2allow and this is the response I get back: [root at monitor2:/etc/httpd] #grep http
2015 Jun 21
2
puppet files denied by SELinux
Hi all, Thanks for all your suggestions. Here's where I'm at with this. Can you give details about your puppetmasterd setup ? it seems that > you're using Foreman as puppet ENC. > Yes, I'm on foreman 1.7.4 and puppet 3.75. You are correct that I'm using foreman, sorry I hadn't thought to mention it! > Foreman works fine with selinux enabled : that's what
2015 Oct 30
2
disable ZTS in php
Yeah Erro, ok you have a point. I'll do that. Thanks! On Fri, Oct 30, 2015 at 11:40 AM, Eero Volotinen <eero.volotinen at iki.fi> wrote: > This is really wrong way to do this. Install yum-utils and use > yumdownloader --source package-name to get rhel version of package. Then > modify spec file and recompile. > > Eero > Hey guys, > > I'm trying to disable
2015 Oct 30
4
disable ZTS in php
Hey guys, I'm trying to disable ZTS in php, because an application we need (AppDynamics) is not compatible with it. So I tried compiling php with the following flags: php -i | grep configure Configure Command => './configure' '--with-apxs2=/opt/apache2/bin/apxs' '--with-zlib=/usr' '--prefix=/opt/php-5.6.8' '--with-libdir=lib64'
2015 Aug 25
6
echo password into bash script
Hey guys, I'm trying to echo my password into some commands inside of a bash script. But I think I'm going about it incorrectly. Here's the top part of my script: #!/bin/bash pub="~/.ssh/id_rsa.pub" dps_pass="my_pass" ssh="/usr/bin/ssh" scp="/usr/bin/scp" for i in 10.10.10.2{5,6} do echo "xfring key up" echo $dps_pass | $scp $PUB
2015 Jun 17
1
selinux allow apache log access
On 06/17/2015 04:03 PM, Jonathan Billings wrote: > On Wed, Jun 17, 2015 at 03:30:51PM -0400, Tim Dunphy wrote: >> No prob! Thanks for all the help! But in searching my system I don't find >> anything of the sort. >> >> [root at monitor2:~] #updatedb >> [root at monitor2:~] #locate myzabbix.te >> [root at monitor2:~] #find / -name "myzabbix.*"
2015 May 01
2
Could not complete SSL handshake to Amazon EC2 host
Hi NRPE: Error receiving data from daemon Seems as this is not a SSL Problem. Do you have a nagios user account? Cat /etc/passwd Am 01.05.2015 18:45 schrieb "Tim Dunphy" <bluethundr at gmail.com>: > > > > Oh my mistake. I mean nrpe without parameters. It should say something > > about SSL/TLS aktiv or so. > > You could test nrpe without SSL. Use nrpe -n -
2015 May 01
2
Could not complete SSL handshake to Amazon EC2 host
Oh my mistake. I mean nrpe without parameters. It should say something about SSL/TLS aktiv or so. You could test nrpe without SSL. Use nrpe -n - H host Am 01.05.2015 13:18 schrieb "Eero Volotinen" <eero.volotinen at iki.fi>: > well. how about trying default setting and running nrped without xinetd. > > -- > Eero > > 2015-05-01 14:14 GMT+03:00 Tim Dunphy
2015 May 01
2
Could not complete SSL handshake to Amazon EC2 host
> This is strange... > Do you have SSL aktive on both systems? Run nrpr localy without parameters > (this should return some nrpe stats) and check ldd for libssl. I don't seem to have that command. [root at monitor1:~] #find / -name "*nrpr" 2> /dev/null [root at monitor1:~] # And that's on either system. And if I do an ldd on both, this is what I can tell:
2009 Dec 20
1
how to count the total number of (INCLUDING overlapping) occurrences of a substring within a string?
Last one for you guys: The command: length(gregexpr('cus','hocus pocus')[[1]]) [1] 2 returns the number of times the substring 'cus' appears in 'hocus pocus' (which is two) It's returning the number of **disjoint** matches. So: length(gregexpr('aa','aaa')[[1]]) [1] 1 returns 1. **What I want to do:** I'm looking for a way to count
2015 Jun 07
2
could not insert 'fuse' error on CentOS 7.1
Centos 7 base repo contains fuse, use it. it works. handcompiling packages to centos is *really* stupid, without proper knowledge.. eero 2015-06-07 10:06 GMT+03:00 ????????? ???????? <nevis2us at infoline.su>: > I've tried googling this to no avail!! >> > > Have you tried The young mechanics mailing list yet? > And have a look at Gentoo Linux (http://www.gentoo.org).
2015 Jun 29
1
puppet files denied by SELinux
I have no idea of the current dependency problem. I think your original problem was caused by mv'ing files from an nfs share to /etc which maintained the context. And SELinux prevented puppet from accessing nfs_t type. If you had just run restorecon on the object it would have set it back to the correct/default context. You might want to setup an alias mv "mv -Z" This changes