similar to: SELinux errors on my CentOS 5.3 (32 bit) Desktop after upgrade from 5.2

Displaying 20 results from an estimated 100 matches similar to: "SELinux errors on my CentOS 5.3 (32 bit) Desktop after upgrade from 5.2"

2008 Jul 09
4
NOW: Firefox 3.0 and GNOME crash when trying to view SME Server documentation WAS: OT: anything in CentOS 5.2 that uses opendns.com when browsing web?
On 7/8/08, Marko A. Jennings <markobiz at bluegargoyle.com> wrote: > On Tue, July 8, 2008 10:03 pm, Stephen John Smoogen wrote: >> On Tue, Jul 8, 2008 at 7:56 PM, Lanny Marcus <lmmailinglists at gmail.com> >> wrote: >>> On 7/8/08, Lanny Marcus <lmmailinglists at gmail.com> wrote: >>>> On Tue, Jul 8, 2008 at 8:00 PM, Ross Cavanagh
2009 Apr 11
1
Desktop update (32 bit) from 5.2 to 5.3 - fuse & ntfs-3g-mount
I just finished updating my Desktop, from CentOS 5.2 to 5.3 (32 bit). There were a lot of error messages (from sbin/ldconfig ?) about 2 files, in usr/lib/lib ending in .so "is not an ELF file - It has the wrong magic bytes at the start." There were also a lot of messages I believe have to do with SELinux. I'd read the Release Notes and thought I was OK, since this box is dual boot
2007 Nov 06
3
Installing Google's Picasa for Linux on CentOS 5
I downloaded the .rpm file from Google and am trying to install Picasa for Linux on CentOS 5. I get the below error. Is this because I'm using SELinux or because of something else? I found a small Picasa folder in /opt (24 items, 143.7 KB) but it seems to end there. Picasa is one of the programs my wife uses on Windows. TIA! [root at dell2400 lanny]# rpm -Uvh picasa-2.2.2820-5.i386.rpm
2008 Jun 25
1
SOLVED: Re: Desktop: After yum update and power off, cannot boot new Kernel
On Wed, Jun 25, 2008 at 10:26 AM, Lanny Marcus <lmmailinglists at gmail.com> wrote: > > On Wed, Jun 25, 2008 at 10:12 AM, Marko A. Jennings < > markobiz at bluegargoyle.com> wrote: > >> On Wed, June 25, 2008 11:01 am, Lanny Marcus wrote: >> >> > FOLLOW ON: On my box, when it is trying to boot the latest Kernel >> > (2.6.18-92.1.1el5) the last
2008 Sep 14
2
SeaMonkey RPM for CentOS 5.2 (32 bit) is in which Yum Repository?
I'm curious about SeaMonkey (especially the HTML Composer). Which Yum Repository has the RPM for CentOS 5.2 (32 bit). TIA! [root at dell2400 ~]# yum install seamonkey Loading "priorities" plugin Loading "fastestmirror" plugin Loading mirror speeds from cached hostfile * google: dl.google.com * rpmforge: fr2.rpmfind.net * extras: mirror.cs.vt.edu * updates:
2008 Oct 01
0
OT: C++ Newbie "Hello World" problem SOLVED
Note: This began in the thread "[CentOS] Probably a bad setup but which one?" but I don't want to hijack that thread. "tech" began with a similar problem, with the Perl "Hello World" script. fred smith wrote: > I can't get the "Hello World" program in the C++ book I began reading to work. Seems to compile without errors, but nothing on my
2010 Jul 09
1
OpenOffice.org 3.1 installation was corrupted-installed again, nothing in Applications/Office menu
I had a corrupted installation of OpenOffice.org 3.1. When I used "yum remove openoffice.org-core" the response was "package openoffice.org-core available but not installed", but then, when I used "yum install openoffice.org-core there was a long list of Transaction Check Errors. I then removed openoffice.org3.1-redhat-menus-noarch which was in the errors. Here's the
2017 Jun 06
2
weird SELinux denial
I keep seeing this in my audit.logs: type=AVC msg=audit(1496336600.230:6): avc: denied { name_connect } for pid=2411 comm="dbus-daemon" dest=111 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:portmap_port_t:s0 tclass=tcp_socket Was caused by: The boolean allow_ypbind was set incorrectly. Description: Allow system to run with NIS Allow
2017 Jun 06
2
weird SELinux denial
On 6/6/17, 12:38 PM, "Daniel Walsh" <dwalsh at redhat.com> wrote: >I am asking if you run it again, does it change. If the boolean is set >the audit2why should say that the AVC is allowed. Well, if I just run audit2why again, it always tells me the same thing. However, I have now discovered that if I unset allow_ypbind, and then reset it to 1, audit2why then says
2017 Jun 06
0
weird SELinux denial
On 06/06/2017 09:17 AM, Vanhorn, Mike wrote: > I keep seeing this in my audit.logs: > > type=AVC msg=audit(1496336600.230:6): avc: denied { name_connect } for pid=2411 comm="dbus-daemon" dest=111 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:portmap_port_t:s0 tclass=tcp_socket > > Was caused by: > The boolean allow_ypbind was
2017 Jun 06
0
weird SELinux denial
On 06/06/2017 01:19 PM, Vanhorn, Mike wrote: > On 6/6/17, 12:38 PM, "Daniel Walsh" <dwalsh at redhat.com> wrote: > >> I am asking if you run it again, does it change. If the boolean is set >> the audit2why should say that the AVC is allowed. > Well, if I just run audit2why again, it always tells me the same thing. However, I have now discovered that if I unset
2007 Nov 06
4
Installing Google's Picasa for Linux on CentOS
On 06 November 2007, Stephen John Smoogen wrote: <snip> >Hmmm does the package look good with a >rpm -K picasa-2.2.2820-5.i386.rpm I Google'd and Yahood' and found a post that mentioned adding a Yum Repository for Google. I now have this repository: [google] name=Google - $basearch baseurl=http://dl.google.com/linux/rpm/stable/$basearch enabled=1 gpgcheck=1 priority=20 But,
2008 Aug 08
0
Stopping setroubleshootd failed
This is probably a known issue, but just in case. On my Desktop, I am running SELinux in Permissive mode. When I restart the system, or shut it down, I notice this message: "Stopping setroubleshootd failed". Notice at the end of the dmseg output below, regarding SELinux, there are three (3) identical lines. I don't know if that is normal or not. [lanny at dell2400 ~]$ dmesg |more
2009 Oct 04
2
deliver stopped working
Hi: I have been using Dovecot for well over a year now and it has always worked with few problems. The mail setup is not simple... Postfix+MailScanner+ClamAV+Docvecot+MySql+postfix.admin... just to mention the major things. The system is CentOS 5.3 on VMware. The maildir is on an NFS share, index and control is local. About a month ago I thought I upgraded from 1.1.x to 1.2.x. by doing an
2007 Jul 28
4
memory query
Dear All, I have recently installed centOS 5 on DELL pentium 2.7ghz (model optiplex GX270) and have 512 memory but the OS free command show me Mem: 473876 469892 3984 0 11288 69384 -/+ buffers/cache: 389220 84656 Swap: 1020088 0 1020088 also cat /proc/meminfo show me same MemTotal: 473876 kB MemFree: 4108 kB Buffers:
2011 Jun 30
1
"Exception: Couldn't read format template `query' (Permission denied)" - help?
HI there, I am running Fedora 15. I run everything as SU by default. I am trying to get Xapian/Omega installed and running. I installed verion 1.26 of xapian from here: http://xapian.org/download I followed the example listed here: http://trac.xapian.org/wiki/OmegaExample I searched the archives and found a reference with some questions from other users so I'll answer
2009 Mar 16
4
OT: centos.org web site not responding
The web site for CentOS is not responding. I can ping it OK, but the web site is not responding to http requests from my browser. If the webmaster should happen to read this...
2010 Apr 12
2
mysterious weekly shutdown
I have a Centos 5.4 machine that has, for the past two weeks, apparently been shut off over the weekend. It's just sitting there turned off on Monday morning and when someone hits the power switch it comes right back on and everything works again. This happened last weekend, and again over this past weekend. Here is /var/log/messages from shortly before it apparently shut down this weekend.
2013 Sep 20
2
touch complain when shorewall start
hello, while starting shorewall4.5.20 on debian7 I get the following from touch touch: cannot touch `/var/lock/subsys/shorewall'': No such file or directory The needed file can not be created because the directory subsys is not present! If I creat the folder manuallly touch does not complain when shorewall start! Thus it would be nice if durring start shorewall could check if the
2009 Aug 27
2
Strange connectivity problem from linux.
Hi I have been facing a strange connectivity problem from CentOS and Fedora boxes. When I telnet to $ telnet adp.eease.com 443 it works fine some times and every 5-10 tries or so it says connection refused. And this does not happen from my windows box. Can anyone from this list try this on their linux installation and see if they get the same behaviour? Thanks Tharun