similar to: selinux contexts for openntpd portable

Displaying 20 results from an estimated 400 matches similar to: "selinux contexts for openntpd portable"

2012 Sep 26
0
Processed: this affects more than OpenNTPd, probably all of Xen 4.0 on Debian
Processing commands for control at bugs.debian.org: > reassign 674907 xen Bug #674907 [openntpd] shifts the clock by 50 minutes unexplicably under a Xen dom0 Bug reassigned from package 'openntpd' to 'xen'. No longer marked as found in versions 3.9p1+debian-8~bpo60+1. Ignoring request to alter fixed versions of bug #674907 to the same values previously set > found 674907
2019 May 08
3
Issues trying to change the selinux context
Warren Young wrote: > On May 8, 2019, at 9:31 AM, mark <m.roth at 5-cent.us> wrote: > >> semanage -fcontext -a -t lib_t "/<elided>/smwa/webagent/bin(/.*).so? > > [snip] > >> What am I doing wrong? >> <snip> > Also, I?m confused by the parens in your file path. Whether your shell > is or not is a different question. I'm following
2005 Apr 07
1
Bug#303661: logcheck-database: openntpd rules
Package: logcheck-database Version: 1.2.37 Severity: normal Hello again, openntpd gives messages like these failry often: Apr 7 14:25:55 terminus ntpd[673]: peer 204.17.42.202 now invalid Apr 7 14:26:10 terminus ntpd[673]: peer 204.17.42.202 now valid I am not sure if this is something that an admin may find relevant but they happen fairly often and they do not offer a lot of info for me.
2005 Apr 29
3
Bug#303661: logcheck: More openntpd improvements
Package: logcheck Version: 1.2.39 Followup-For: Bug #303661 Attached is another entry that suppresses the adjustment messages -- System Information: Debian Release: 3.1 APT prefers unstable APT policy: (500, 'unstable') Architecture: i386 (i686) Kernel: Linux 2.6.11.7-grsec Locale: LANG=en_US, LC_CTYPE=en_US (charmap=ISO-8859-1) Versions of packages logcheck depends on: ii
2007 Aug 24
4
Variable scope: Class inheritance vs Include statement.
Hello. I''m a long time cfengine user, some might say sufferer, and I have finally managed to get around to experimenting with Puppet. So far I''m very impressed. I am trying to get puppet to configure the openntpd config file, from an ERB template, based on the node definition in the site config. What I''m trying to understand is why when I define a variable in a child
2013 Nov 25
2
ltsp & Selinux
Hello All, I set up ltsp regulary, on Centos6 machines. This morning I have a Selinux problem that usualy does not occur: after setting everything up, the thinclients boot, but nobody can login. It only works after the command : # echo 0 > /selinux/enforce I tried this semanage command: # semanage fcontext -a -t bin_t /usr/bin/xauth but it makes no difference. The message I'm now
2009 Jul 07
2
Xen : Time issues
Hi everyone, I''m working in a firm that monitor wan networks. We have several nagios installed on virtual machines. Recently we noticed that the DomU''s clocks are not synced with the Dom0 and the clocks are wrong. So we tried to sync DomU''s via openntpd but it generates errors in nagios. Logs indicate "Time goes back". So we want to sync DomU with Dom0 and
2016 Jun 21
0
Heavy clock drifts inside of KVM guests (qemu-kvm 2.1.2)
Dear list(s), we are running a cluster of virtual machines on ganeti 2.15.2 on top of qemu-kvm 2.1.2. Hosts are Debian jessie (Kernel 3.16). We have big trouble with timekeeping on guests, no matter if these guests are lenny, squeeze, wheezy or jessie. Clock drifts heavily on some, others are fine. There is no obvious pattern on which guest this happens and on which not, but it seems the clock
2016 Jun 21
0
Heavy clock drifts inside of KVM guests (qemu-kvm 2.1.2)
Dear list(s), we are running a cluster of virtual machines on ganeti 2.15.2 on top of qemu-kvm 2.1.2. Hosts are Debian jessie (Kernel 3.16). We have big trouble with timekeeping on guests, no matter if these guests are lenny, squeeze, wheezy or jessie. Clock drifts heavily on some, others are fine. There is no obvious pattern on which guest this happens and on which not, but it seems the clock
2012 Jan 04
2
installing Nagios client with selinux enabled
Hi, I''m new to Puppet so may be going about this completely the wrong way, or perhaps it is an selinux problem rather than a Puppet problem. I have a problem copying a file and changing the seltype. I don''t think it is Nagios specific. Code is something like: file { ''/usr/sbin/nrpe'': source =>
2009 Apr 03
2
clamav and selinux
after cleaning up a bunch or selinux alerts, I update and wham, clamav/clamd/clamav-db make me assert contexts again to /var/clamav like... chcon -t clamd_t clamav -R which temporarily solves the problem but it would be better if it were policy and not file contexts. So I search and see for some reason, /var/clamav is ignored... # grep clam /etc/selinux/targeted/contexts/files/file_contexts
2019 May 08
2
Issues trying to change the selinux context
We're forced to use Siteminder, by CA, who have no clue what they're doing in *nix. No packages, tarballs... Anyway, I'm trying clean up some stuff, and in /*/smwa/webagent/bin (all their binaries, including .so's, are in there, duh... I'm trying to set the .so's to lib_t. semanage -fcontext -a -t lib_t "/<elided>/smwa/webagent/bin(/.*).so" gives me the
2015 Jan 09
0
Processed (with 2 errors): user debian-qa@lists.debian.org, affects 774889, affects 771755, unarchiving 767561 ...
Processing commands for control at bugs.debian.org: > user debian-qa at lists.debian.org Setting user to debian-qa at lists.debian.org (was anbe at debian.org). > affects 774889 + xfswitch-plugin Bug #774889 [gdm3] gdm3: fails to upgrade squeeze -> wheezy -> jessie - trying to overwrite /usr/share/gdm/BuiltInSessions/default.desktop Added indication that 774889 affects xfswitch-plugin
2012 Jan 04
1
selinux context for mm-handler?
I've got a Mailman installation running on CentOS 4 that I'd like to migrate to a CentOS 6 box. My big obstacle at present is getting Mailman's mm-handler Perl script to run as a Sendmail local mailer with SELinux enabled. I've tried changing mm-handler's selinux context type a few times, but nothing has resulted in success: context result
2015 May 29
2
CentOS 7 selinux policy bug
Hi, folks, CentOS 7.1. Selinux policy, and targetted, updated two days ago. May 28 17:02:41 <servername> python: SELinux is preventing /usr/bin/bash from execute access on the file /usr/bin/bash.#012#012***** <...> May 28 17:02:45 <servername> python: SELinux is preventing /usr/bin/bash from execute access on the file /usr/bin/uname.#012#012***** <...> May 28 17:02:45
2014 Jun 20
2
mail delivery question
I've built a new mail system with Centos 6.5, and I'm running fetchmail - sendmail - procmail to maildir. I have all of this working at the moment.(I know, postfix was the default, but for lots of other reasons, I switched, and that isn't an issue, I don't think). I am using dovecot as an imap server. Procmail won't update indexes during email delivery, so I'm having some
2012 Jun 15
1
Puppet + Passenger SELinux issues
I recently setup my Puppetmaster server to run through Passenger via Apache instead of on the default webrick web server. SELinux made that not work and I've found some documentation on making rules to allow it however mine won't load. This is the policy I found via this website, http://sandcat.nl/~stijn/2012/01/20/selinux-passenger-and-puppet-oh-my/comment-page-1/ . module
2009 Apr 15
2
SELinux and "i_stream_read() failed: Permission denied"
Not a problem ... sharing a solution (this time)! Please correct my understanding of the process, if required. "i_stream_read() failed: Permission denied" is an error message generated when a large-ish file (>128kb in my case) is attached to a message that has been passed to Dovecot's deliver program when SELinux is being enforced. In my case, these messages are first run
2015 May 29
1
CentOS 7 selinux policy bug
What is your environment set up for? Is this just straight out of the box, or have you harden the systems any? -----Original Message----- From: centos-bounces at centos.org [mailto:centos-bounces at centos.org] On Behalf Of Earl A Ramirez Sent: Friday, May 29, 2015 10:53 AM To: CentOS mailing list Subject: Re: [CentOS] CentOS 7 selinux policy bug On 29 May 2015 at 16:27, <m.roth at
2018 Jun 03
2
chrony configuration for secondary samba DC
Am 03.06.2018 um 16:48 schrieb Rowland Penny via samba: > On Sun, 3 Jun 2018 17:37:45 +0300 > Alexei Rozenvaser <alexei.roz at gmail.com> wrote: > >> The output is: >> alexei at ubuntu-dc:~$ sudo samba -b | grep 'SIGND' >> NTP_SIGND_SOCKET_DIR: /var/lib/samba/ntp_signd > > First three letters are NTP and at the moment, Samba only supports the