similar to: selinux ntp samba error message

Displaying 20 results from an estimated 900 matches similar to: "selinux ntp samba error message"

2019 Apr 16
4
Time Synchronisation - SELinux Labeling and Policy
hi, i want set selinux to usw with ntpd but when i run (as described in wiki) semanage -a -t ntpd_t "/usr/local/samba/var/lib/ntp_signd" i have that error " usage: semanage [-h] {import,export,login,user,port,ibpkey,ibendport,interface,module,node,fcontext,boolean,permissive,dontaudit} ... semanage: error: argument subcommand: invalid choice:
2018 May 04
2
Samba HOWTO wiki bug: chcon samba_share_t
On May 4, 2018, at 5:13 PM, Gordon Messmer <gordon.messmer at gmail.com> wrote: > > On 05/04/2018 12:03 PM, Warren Young wrote: >> ?there is a command down in section 2 that gives an error here on CentOS 7: >> >> $ sudo semanage fcontext ?at samba_share_t /path/to/share >> ?noise noise noise? >> semanage: error: unrecognized arguments:
2020 Nov 03
3
ntp/chrony on AD DC and SELinux
Hi, the instructions for "Time Synchronisation - SELinux Labeling and Policy" on https://wiki.samba.org/index.php/Time_Synchronisation_-_SELinux_Labeling_and_Policy don't seem to work on CentOS 8. Using chrony I tried to adapt them (with very limited SELinux knowledge) like this: chcon -u system_u -t chronyd_exec_t /var/lib/samba/ntp_signd semanage fcontext -a -t chronyd_exec_t
2009 Apr 03
4
Bug in yum Logwatch reporting
I've been noticing yum updates on several servers I manage over the last few weeks, which I know I didn't perform and could not explain until this morning. At first I suspect a break-in, but found no other evidence or reason an intruder would run the yum updates I was viewing. Yum updates are logged in /var/log/yum.log, which is what Logwatch scans. Seems that the format of the log
2009 Aug 04
4
Strange XEN on CentOS HWaddr Address Issue
Ran into a strange issue with XEN on CentOS that I think is specific to CentOS, which is why I'm starting by posting to this list first, I'll post on the XEN list depending on responses. My sense is this issue has something to do with how CentOS handles network setup on first boot of the XEN kernel. - Installed a brand new CentOS 5.3 server with minimal packages. - Installed XEN,
2008 Oct 16
2
init 6 works inconsistently in XEN
I am using Centos 5.2 as both my XEN host and guests. Both the XEN host and each XEN guest are up-to-date with the latest CentOS 5.2 updates. I've noticed over time that sometimes using init 6 (or init 0) in the guest works flawlessly and other times the guest will reach "Restarting System"/"System Halted" and hang. When this hang occurs the only way to finish the
2019 Apr 16
0
Time Synchronisation - SELinux Labeling and Policy
On 4/16/19 12:47 PM, Marco Gemignani via samba wrote: > hi, i want set selinux to usw with ntpd > > > but when i run (as described in wiki) > > semanage -a -t ntpd_t "/usr/local/samba/var/lib/ntp_signd" > > > i have that error > " > usage: semanage [-h] > > >
2007 Apr 01
2
CentOS 5 Dual Drive Confusion
I performed a test install of CentOS Beta 5 on a system with two ~60 GB drives. When installing CentOS 4 on this system, I normally work thru setting up Software RAID with identically sized partitions on each drive. For my test, the CentOS installer only presented a single drive. I took the default of letting it do what it wanted. After looking over the system I have verified that /boot is
2008 Aug 23
2
CentOS 5.2 + SELinux + Apache/PHP + Postfix
Hi All, I'm running CentOS 5.2 with SELinux in enforcing mode (default targeted policy). The server hosts a PHP web app that sends mail. I'm getting the following errors (see end of message) in my selinux audit.log file every time the app sends an email. The email always seems to get sent successfully, despite the log messages. However, they do concern me and I would like to understand
2006 Oct 20
5
file size limit in apache 2.0 on centos 4
I think I am encountering a download file size limit on centos 4 with httpd-2.0.52 The file in question is 5.2G in size, it does not show up in a browser directory listing, and I'm getting the error in the http error_log value too large for defined data type: access can someone confirm that there is a 4GB limit (or other) in the standard apache 2.0 on CentOS 4? Tony Schreiner
2020 Nov 03
0
ntp/chrony on AD DC and SELinux
On 11/3/20 10:02 AM, Matthias Leopold via samba wrote: > Hi, > > the instructions for "Time Synchronisation - SELinux Labeling and > Policy" on > https://wiki.samba.org/index.php/Time_Synchronisation_-_SELinux_Labeling_and_Policy > don't seem to work on CentOS 8. Using chrony I tried to adapt them (with > very limited SELinux knowledge) like this: > >
2008 Aug 18
3
Lightweight MTA for XEN CentOS guests
All, For a production environment, I'd like to setup CentOS XEN guests as lightweight as possible. I'd like the XEN guests to be able to send nightly email as all CentOS servers do, but there is no reason to run a mail server as the CentOS Dom0 already has an email server running that can act as an email smart host. The options that seem most appealing to me are either ssmtp or sendmail
2012 Nov 26
0
Installation and Setup of Samba4 AD DC on CentOS6
I have setup a Samba4 server and would like to report my experiences in the hope that it may be helpful to others. I basically followed the official Samba4 HowTo, which is very good. Based on what I have seen, this is the only document I would recommend people to follow. I will try not to repeat things that are covered in the HowTo, but rather focus on what I did differently or additionally,
2003 Sep 11
4
Cisco 7960 + SIP
Hello all, I know this isn't strictly Asterisk, but I'm sure that there are more people here using the Cisco 7960 w/ SIP, so I thought I'd post here. I've just bought a Cisco 7960 phone to use with Asterisk. It came with the CallManager image on it. I've got the 4.4 SIP images (P0S3-04-4-00). If I put "P0S3-04-4-00" in the OS79XX.TXT file, the phone downloads this
2018 May 05
0
Samba HOWTO wiki bug: chcon samba_share_t
On 4 May 2018 at 19:49, Warren Young <warren at etr-usa.com> wrote: > On May 4, 2018, at 5:13 PM, Gordon Messmer <gordon.messmer at gmail.com> > wrote: > > > > On 05/04/2018 12:03 PM, Warren Young wrote: > >> ?there is a command down in section 2 that gives an error here on > CentOS 7: > >> > >> $ sudo semanage fcontext ?at
2011 Jul 14
0
SELinux Invalid Context for Samba
We are running samba3 on a RHEL SELinux server and are constantly receiving (approximately a new one per every 6 to 12 seconds) invalid context message in /var/log/messages. This message disappears when setting SELinux to permissive. At no time is there an AVC entry being written to the audit.log file. I tried increasing the debug level for samba, but that didn't generate any additional
2010 Jan 18
4
SSH slow
Hi All, All of my systems are running 5.4 x64. The are all AMD x64 processors with at least 2gb of RAM in each. I am running SSH on a non standard port. When I SSH into ANY of my systems, I get prompted for my password right away, but after entering, it takes 30+ seconds to get logged in and get a prompt so I can work. I dont quite know what to look for here Does anyone have thoughts? -Jason
2008 Jun 27
2
2.6.18-92.1.6.el5xen hangs Samba daemon
All, I have a fresh CentOS 5.2 server that I am just starting to customize, it is very close to stock. This morning I ran yum update: ============================================================================= Installing: kernel-xen i686 2.6.18-92.1.6.el5 updates 15 M Updating: samba i386 3.0.28-1.el5_2.1 updates 16 M
2010 Jul 23
1
postgresql copy to and selinux
I need to run a "copy table to '/home/user/dir/copy.txt';" but I get permission denied. Filesystem dir modes are ok and I get no event logged in audit.log, but if I setenforce 0, I can do the copy. This explains auditd silence: # sesearch --audit |egrep postgres.*home dontaudit postgresql_t user_home_dir_t : dir { getattr search }; dontaudit postgresql_t home_root_t : dir
2009 Oct 04
2
deliver stopped working
Hi: I have been using Dovecot for well over a year now and it has always worked with few problems. The mail setup is not simple... Postfix+MailScanner+ClamAV+Docvecot+MySql+postfix.admin... just to mention the major things. The system is CentOS 5.3 on VMware. The maildir is on an NFS share, index and control is local. About a month ago I thought I upgraded from 1.1.x to 1.2.x. by doing an