Re: [CentOS] selinux + kvm virtualization + smartd problem

2013-03-11 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 03/11/2013 01:10 PM, Ilyas -- wrote: In which package/version? I've updated my home NAS to CentOS6.4 but it still has problem with access drives which passed to virtual machines. On Mon, Mar 11, 2013 at 6:31 PM, Daniel J Walsh dwa

Re: [CentOS] permission problems with avamis and Centos 6.3

2013-01-28 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/28/2013 11:29 AM, Robert Moskowitz wrote: On 01/24/2013 02:48 PM, Daniel J Walsh wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/24/2013 01:15 PM, Robert Moskowitz wrote: Thank you for your suggestion, but it did not fix

Re: [CentOS] permission problems with avamis and Centos 6.3

2013-01-28 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/28/2013 02:39 PM, Robert Moskowitz wrote: On 01/28/2013 01:15 PM, Daniel J Walsh wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/28/2013 11:29 AM, Robert Moskowitz wrote: On 01/24/2013 02:48 PM, Daniel J Walsh wrote

Re: [CentOS] permission problems with avamis and Centos 6.3

2013-01-24 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/24/2013 01:15 PM, Robert Moskowitz wrote: Thank you for your suggestion, but it did not fix the permissions problem. On 01/24/2013 10:13 AM, Rob wrote: usermod -a -G amavis clam How is this different from: gpasswd -a clam amavis

Re: [CentOS] selinux + kvm virtualization + smartd problem

2013-01-14 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/13/2013 08:40 PM, Gordon Messmer wrote: On 01/13/2013 04:11 AM, Ilyas -- wrote: Where my mistake? Good question. I don't see { read } in your early AVC list, so it's possible that you hadn't yet run through all of the standard operations

Re: [CentOS] selinux + kvm virtualization + smartd problem

2013-01-14 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/12/2013 07:35 AM, Ilyas -- wrote: Hello, I'm using HP homeserver where host system run CentOS 6.3 with KVM virtualization with SELinux enabled, guests too run the same OS (but without SELinux, but this does not matter). Host system

Re: [CentOS] rsync and selinux

2013-01-07 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/07/2013 08:26 AM, Gordon Messmer wrote: On 01/07/2013 03:59 AM, lheck...@users.sourceforge.net wrote: Big mistake. Most or all services with config files under /etc could no longer read their config files, including ssh. It looks like the

Re: [CentOS] rsync and selinux

2013-01-07 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/07/2013 10:41 AM, m.r...@5-cent.us wrote: lheck...@users.sourceforge.net wrote: I use rsync extensively to transfer entire systems from and to SElinux enforcing environments and have never had a problem with reads using rsync when logged

Re: [CentOS] Excluding file systems from autorelabel

2012-12-27 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/27/2012 06:09 AM, Markku Kolkka wrote: 27.12.2012 3:03, James A. Peltier kirjoitti: I'm really feeling dense today. I can't find anywhere in the FTP man page anything related to SELinux labels. See man ftpd_selinux. Depending on your

Re: [CentOS] Samba vs. Firewall and/or SELinux

2012-12-27 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/27/2012 08:09 AM, Ibrahim Yurtseven wrote: Hi all. I created a smb-share on my el6 for all windows-pcs in my home-network (I'm the only Linux-User in my family) for sharing all the stuff we have, like music and videos and documents. The

Re: [CentOS] Samba vs. Firewall and/or SELinux

2012-12-27 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/27/2012 10:26 AM, Ibrahim Yurtseven wrote: Daniel J Walsh wrote: You did run restorecon on /data? restorecon -R -v /data No, only on /data/public sh-4.1$ restorecon -R -v /data restorecon: unable to read directory /data Run

Re: [CentOS] Experience with postfixadmin with mysql?

2012-12-27 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/27/2012 12:28 PM, Robert Moskowitz wrote: On 12/26/2012 01:21 PM, Eero Volotinen wrote: In fact I either turn everything off, or go through all the prt policy stuff now. I added iptable rules for ports 25, 110, 143, 587, 993, 995, 4190.

Re: [CentOS] Excluding file systems from autorelabel

2012-12-27 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/27/2012 03:08 PM, James A. Peltier wrote: - Original Message - | -BEGIN PGP SIGNED MESSAGE- | Hash: SHA1 | | On 12/27/2012 06:09 AM, Markku Kolkka wrote: | 27.12.2012 3:03, James A. Peltier kirjoitti: | | I'm really feeling

Re: [CentOS] Advanced Persistent Threats; Why aren't we confining Firefox and Evolution?

2012-12-10 Thread Daniel J Walsh
AM, Daniel J Walsh dwa...@redhat.com wrote: On 12/06/2012 09:05 PM, David McGuffey wrote: Moat of the advanced persistent threats (APT) are initiated via e-mail. Opening an attachment or clicking on a web link starts the process. Why isn't Firefox and Evolution confined with SELinux policy

Re: [CentOS] Advanced Persistent Threats; Why aren't we confining Firefox and Evolution?

2012-12-10 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/07/2012 06:49 PM, Gordon Messmer wrote: On 12/06/2012 06:05 PM, David McGuffey wrote: Why isn't Firefox and Evolution confined with SELinux policy in a way that APT can't damage the rest of the system? Why are we not sandboxing these two

Re: [CentOS] Advanced Persistent Threats; Why aren't we confining Firefox and Evolution?

2012-12-07 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/06/2012 09:05 PM, David McGuffey wrote: Moat of the advanced persistent threats (APT) are initiated via e-mail. Opening an attachment or clicking on a web link starts the process. Why isn't Firefox and Evolution confined with SELinux

Re: [CentOS] apache, passenger, and selinux

2012-11-29 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 11/28/2012 04:22 PM, m.r...@5-cent.us wrote: Daniel J Walsh wrote: On 11/28/2012 03:18 PM, m.r...@5-cent.us wrote: I seem to have quieted some, but I'm still getting noise from selinux. Here's one that really puzzles me: my users have a ruby

Re: [CentOS] apache, passenger, and selinux

2012-11-28 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 11/28/2012 03:18 PM, m.r...@5-cent.us wrote: I seem to have quieted some, but I'm still getting noise from selinux. Here's one that really puzzles me: my users have a ruby app with passenger running. However, one of the sealerts gives me:

Re: [CentOS] selinux policy and httpd

2012-11-21 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 11/20/2012 03:56 PM, m.r...@5-cent.us wrote: I upgraded a development server last week, and it started spewing selinux errors to the log. I googled. What finally *seems* to have stopped it was a) setsebool -P httpd_setrlimit 1 b) yum downgrade

Re: [CentOS] selinux policy and httpd

2012-11-21 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 11/21/2012 08:05 AM, mark wrote: On 11/21/12 05:17, Daniel J Walsh wrote: On 11/20/2012 03:56 PM, m.r...@5-cent.us wrote: I upgraded a development server last week, and it started spewing selinux errors to the log. I googled. What finally

Re: [CentOS] Perl - strict.pm not found

2012-10-11 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 10/11/2012 06:34 AM, John Horne wrote: On Wed, 2012-10-10 at 11:38 +0100, John Horne wrote: the /etc/cron.daily/freshclam script runs in the early morning, I get sent an email error message: =

Re: [CentOS] Perl - strict.pm not found

2012-10-11 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 10/11/2012 11:47 AM, John Horne wrote: On Thu, 2012-10-11 at 11:42 -0400, Daniel J Walsh wrote: On 10/11/2012 06:34 AM, John Horne wrote: On Wed, 2012-10-10 at 11:38 +0100, John Horne wrote: the /etc/cron.daily/freshclam script runs

Re: [CentOS] SELinux is preventing /bin/ps from search access

2012-09-15 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 09/14/2012 02:24 PM, m.r...@5-cent.us wrote: James B. Byrne wrote: On Thu, September 13, 2012 16:06, m.r...@5-cent.us wrote: CentOS 6.3. *Just* updated, including most current selinux-policy and selinux-policy-targeted. I'm getting tons of

Re: [CentOS] django not picking up template change on CentOS

2012-09-13 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 09/12/2012 11:52 AM, Larry Martell wrote: Don't know if anyone here can help me or not, but here's my problem: I have a django app. I develop on a Mac, but it's deployed on CentOS. I've been doing it like this for a long time with no issues.

Re: [CentOS] django not picking up template change on CentOS

2012-09-13 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 09/13/2012 08:38 AM, Larry Martell wrote: On Wed, Sep 12, 2012 at 2:19 PM, James B. Byrne byrn...@harte-lyne.ca wrote: On Wed, September 12, 2012 11:52, Larry Martell wrote: I've been trying to set the SELinux security context on that dir,

Re: [CentOS] SELinux : please explain ...

2012-08-01 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 08/01/2012 04:01 AM, Philippe Naudin wrote: Hello, This is somehow off-topic, since the problem appears on a modified CentOS-6.2 (turned into a xen-4.1 host) : I get SELinux errors, and I'm not able to understand them. From audit2why :

Re: [CentOS] SELinux in CentOS 6

2012-07-27 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 07/27/2012 05:22 AM, John Doe wrote: From: Beartooth bearto...@comcast.net It keeps butting in when I try to install map software from Garmin under Wine. I'm not nearly competent not willing to apply the remedy it suggests. How do I get to

Re: [CentOS] reinventing the wheel? page checker

2012-06-23 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 06/22/2012 04:38 PM, m.r...@5-cent.us wrote: Bob Hoffman wrote: On 6/22/2012 9:50 AM, m.r...@5-cent.us wrote: Bob Hoffman wrote: On 6/21/2012 12:44 PM, Keith Roberts wrote: On Thu, 21 Jun 2012, Bob Hoffman wrote: From: Bob

Re: [CentOS] Puppet + Passenger SELinux issues

2012-06-15 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Can you step back and ignore this policy for now. What AVC's are you seeing when you attempt to run passenger on Centos/RHEL? -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.12 (GNU/Linux) Comment: Using GnuPG with Mozilla -

Re: [CentOS] Add another one: the same sealert problem

2012-06-01 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 05/31/2012 05:22 PM, m.r...@5-cent.us wrote: Well, this is getting more and more unpleasant. Turned out my manager and the other admin were also working on this. One of the times they restarted *something*, or maybe my reinstall, took care of

Re: [CentOS] snmpd not working well with selinux?

2012-05-31 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 05/31/2012 07:59 AM, John Horne wrote: On Wed, 2012-05-30 at 13:49 -0400, Daniel J Walsh wrote: restorecon -R -v /var/run I think the directory is mislabeled. Hello, It looks like it is mislabelled by default. If I set the context

Re: [CentOS] snmpd not working well with selinux?

2012-05-31 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 05/31/2012 07:59 AM, John Horne wrote: Ok in Fedora we have /var/run/net-snmpd, is /var/run/net-snmp a standard directory for this? -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.12 (GNU/Linux) Comment: Using GnuPG with Mozilla -

Re: [CentOS] snmpd not working well with selinux?

2012-05-31 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 05/31/2012 08:51 AM, John Horne wrote: On Thu, 2012-05-31 at 08:43 -0400, Daniel J Walsh wrote: Ok in Fedora we have /var/run/net-snmpd, is /var/run/net-snmp a standard directory for this? Hello, What I have is: Fedora 15

Re: [CentOS] snmpd not working well with selinux?

2012-05-30 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 05/30/2012 11:58 AM, John Horne wrote: On Wed, 2012-05-30 at 16:52 +0100, John Horne wrote: I am trying to use SNMP on a CentOS 6.2 server, and am using the 'pass_persist' configuration command: Sorry, I should have added that nothing

Re: [CentOS] snmpd not working well with selinux?

2012-05-30 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 05/30/2012 01:30 PM, John Horne wrote: On Wed, 2012-05-30 at 12:55 -0400, Daniel J Walsh wrote: On 05/30/2012 11:58 AM, John Horne wrote: On Wed, 2012-05-30 at 16:52 +0100, John Horne wrote: I am trying to use SNMP on a CentOS 6.2 server

Re: [CentOS] Installation of CentOS 6 on KVM - Hangs

2012-05-17 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 05/16/2012 12:29 PM, Tim Nelson wrote: - Original Message - Greetings- I'm attempting to install CentOS-6 x86_64 to a virtual machine running via KVM on a Proxmox 1.9 system. The specs are 4x CPUs, 4GB RAM, and 160GB HDD.

Re: [CentOS] Installation of CentOS 6 on KVM - Hangs

2012-05-17 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 05/17/2012 12:01 PM, Lars Hecking wrote: Daniel J Walsh writes: On 05/16/2012 12:29 PM, Tim Nelson wrote: - Original Message - Greetings- I'm attempting to install CentOS-6 x86_64 to a virtual machine running via KVM on a Proxmox

Re: [CentOS] SELinux prevents my PHP script from sending mail

2012-05-03 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 05/03/2012 10:02 AM, Alan M. Evans wrote: On Thu, 2012-05-03 at 06:54 -0700, Alan M. Evans wrote: On Thu, 2012-05-03 at 10:33 +0100, Colin Coles wrote: On Wednesday 02 May 2012, Alan M. Evans wrote: Hello all... I maintain an amateurish

Re: [CentOS] SELinux prevents my PHP script from sending mail

2012-05-03 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 05/03/2012 10:40 AM, Alan M. Evans wrote: [ Sorry about the private message. Reply-to header wasn't set in your message. Resending to all... ] On Thu, 2012-05-03 at 10:19 -0400, Daniel J Walsh wrote: What AVC messages are you seeing

Re: [CentOS] SELinux is preventing /usr/libexec/postfix/pickup from module_request

2012-04-30 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 04/29/2012 10:53 PM, David McGuffey wrote: Getting module_request errors from SELinux. Errors being thrown by metacity sendmail.postfix cleanup trivial-rewarite local postdrop pickup All errors are essentially the same System was working

Re: [CentOS] Block outgoing connections for certaing uids (root, apache, nobody)

2012-04-05 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 04/04/2012 10:15 AM, Lamar Owen wrote: On Wednesday, April 04, 2012 05:13:11 AM Alexander Farber wrote: Good morning With iptables in CentOS 5 and 6 Linux - how can you please prevent processes running as root, apache or nobody from

Re: [CentOS] Baffled by selinux

2012-02-16 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 02/16/2012 07:35 AM, Lars Hecking wrote: type=AVC msg=audit(1329395502.678:61926): avc: denied { search } for pid=25674 comm=httpd name= dev=0:23 ino=3471615 scontext=unconfined_u:system_r:httpd_t:s0 tcontext=system_u:object_r:nfs_t:s0

Re: [CentOS] Baffled by selinux

2012-02-16 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 02/16/2012 08:28 AM, Lars Hecking wrote: Have you tried httpd_use_nfs? Slam dunk. Thanks! Did this boolean exist before yesterdays kernel and selinux policy update? The setup was working until I rebooted.

Re: [CentOS] Baffled by selinux

2012-02-16 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 02/16/2012 12:13 PM, James B. Byrne wrote: On Thu, February 16, 2012 07:35, Lars Hecking wrote: Apache DocumentRoot on an NFS directory: [root@localhost ~]# service httpd start Starting httpd: Warning: DocumentRoot [/home/www/html] does

Re: [CentOS] Baffled by selinux

2012-02-16 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 02/16/2012 12:52 PM, Les Mikesell wrote: On Thu, Feb 16, 2012 at 11:13 AM, James B. Byrne byrn...@harte-lyne.cawrote: Information from 2010 is out of date for SELinux on CentOS-6, I thought the whole point of enterprise distributions

Re: [CentOS] [FIXED] Centos 5.7--desktop icons are now a blank sheet of paper with the .desktop filename and they don't work

2012-02-15 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 02/15/2012 11:40 AM, fred smith wrote: On Fri, Feb 10, 2012 at 09:40:13AM -0500, Daniel J Walsh wrote: On 02/09/2012 05:06 PM, fred smith wrote: new info, see below... On Wed, Nov 16, 2011 at 08:31:17PM -0500, fred smith wrote: On Tue, Nov

Re: [CentOS] [FIXED] Centos 5.7--desktop icons are now a blank sheet of paper with the .desktop filename and they don't work

2012-02-10 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 02/09/2012 05:06 PM, fred smith wrote: new info, see below... On Wed, Nov 16, 2011 at 08:31:17PM -0500, fred smith wrote: On Tue, Nov 15, 2011 at 08:45:48PM -0500, fred smith wrote: On Tue, Nov 15, 2011 at 11:22:32AM +0100, Ljubomir

Re: [CentOS] SELinux and rsh+xauth

2012-01-16 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/13/2012 03:33 AM, Philippe Naudin wrote: Hello, I have a strange (for me) problem with these two machines : - Client, a CentOS-5.7 workstation ; - Server, a CentOS-6.2 headless, up-to-date server. From Client, I want to use xauth on

Re: [CentOS] SELinux blocking cgi script from writing to socket (httpd_t)

2012-01-11 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/11/2012 01:18 PM, Bennett Haselton wrote: Is this really supposed to get easier over time? :) Now my audit.log file shows that SELinux is blocking my cgi script, index.cgi (which is what's actually served when the user visits the front page

Re: [CentOS] SELinux blocking cgi script from writing to socket (httpd_t)

2012-01-11 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/11/2012 02:50 PM, 夜神 岩男 wrote: On 01/12/2012 03:48 AM, Daniel J Walsh wrote: In Fedora we currently dontaudit this leak. audit2allow -i /tmp/t #= httpd_sys_script_t == # This avc has a dontaudit rule

Re: [CentOS] SELinux and access across 'similar types'

2012-01-10 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/10/2012 08:37 AM, Bennett Haselton wrote: On 1/9/2012 8:05 PM, Marko Vojinovic wrote: On Monday 09 January 2012 15:29:59 Daniel J Walsh wrote: file_t means the file has no label, so the only way to create this type of file would be to remove

Re: [CentOS] SELinux and access across 'similar types'

2012-01-10 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/10/2012 09:00 AM, Les Mikesell wrote: On Tue, Jan 10, 2012 at 7:47 AM, Daniel J Walsh dwa...@redhat.com wrote: Now if only more people used RHEL we could further enhance the products. :^) Why isn't it accepted as more of a standard

Re: [CentOS] SELinux and access across 'similar types'

2012-01-10 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/10/2012 11:20 AM, Les Mikesell wrote: On Tue, Jan 10, 2012 at 8:27 AM, Daniel J Walsh dwa...@redhat.com wrote: On 01/10/2012 09:00 AM, Les Mikesell wrote: On Tue, Jan 10, 2012 at 7:47 AM, Daniel J Walsh dwa...@redhat.com wrote: Now

Re: [CentOS] SELinux and access across 'similar types'

2012-01-10 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/10/2012 03:04 PM, Les Mikesell wrote: On Tue, Jan 10, 2012 at 1:46 PM, Daniel J Walsh dwa...@redhat.com wrote: On Tue, Jan 10, 2012 at 7:47 AM, Daniel J Walsh dwa...@redhat.com wrote: Now if only more people used RHEL we could further

Re: [CentOS] SELinux and access across 'similar types'

2012-01-10 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/10/2012 04:41 PM, Les Mikesell wrote: On Tue, Jan 10, 2012 at 3:26 PM, Daniel J Walsh dwa...@redhat.com wrote: Again, there is nothing that we do that is Vendor specific, Everything we do with SELinux is open source. We are working

Re: [CentOS] SELinux and access across 'similar types'

2012-01-09 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 SELinux has no idea what the labels are in /tmp, so restorecon will not change the labels. It would be best to just remove the content from /tmp and allow new content to be created. If you want the content to be accessible from apache, you could

Re: [CentOS] SELinux and access across 'similar types'

2012-01-09 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/07/2012 09:21 PM, Gordon Messmer wrote: On 01/05/2012 01:36 PM, Bennett Haselton wrote: http://wiki.centos.org/HowTos/SELinux says: Access is only allowed between similar types, so Apache running as httpd_t can read /var/www/html/index.html

Re: [CentOS] SELinux and access across 'similar types'

2012-01-09 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/09/2012 03:00 PM, Marko Vojinovic wrote: On Monday 09 January 2012 11:45:26 Daniel J Walsh wrote: SELinux has no idea what the labels are in /tmp, so restorecon will not change the labels. It would be best to just remove the content from

Re: [CentOS] SELinux and access across 'similar types'

2012-01-09 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/09/2012 03:24 PM, Tony Molloy wrote: On Monday 09 January 2012 20:00:29 Marko Vojinovic wrote: On Monday 09 January 2012 11:45:26 Daniel J Walsh wrote: SELinux has no idea what the labels are in /tmp, so restorecon will not change

Re: [CentOS] SELinux and access across 'similar types'

2012-01-06 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/06/2012 09:57 AM, Bennett Haselton wrote: On 1/6/2012 5:55 AM, RILINDO FOSTER wrote: On Jan 6, 2012, at 7:40 AM, Philippe Naudin wrote: Le ven 06 jan 2012 04:21:14 CET, Bennett Haselton a écrit: On 1/6/2012 4:11 AM, Philippe Naudin

Re: [CentOS] selinux context for mm-handler?

2012-01-05 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/04/2012 05:37 PM, Paul Heinlein wrote: I've got a Mailman installation running on CentOS 4 that I'd like to migrate to a CentOS 6 box. My big obstacle at present is getting Mailman's mm-handler Perl script to run as a Sendmail local

Re: [CentOS] selinux context for mm-handler?

2012-01-05 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/05/2012 12:57 PM, Paul Heinlein wrote: On Thu, 5 Jan 2012, Daniel J Walsh wrote: On 01/04/2012 05:37 PM, Paul Heinlein wrote: I've got a Mailman installation running on CentOS 4 that I'd like to migrate to a CentOS 6 box. My big

Re: [CentOS] selinux context for mm-handler?

2012-01-05 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/05/2012 01:47 PM, Paul Heinlein wrote: On Thu, 5 Jan 2012, Daniel J Walsh wrote: My big obstacle at present is getting Mailman's mm-handler Perl script to run as a Sendmail local mailer with SELinux enabled. I've tried changing mm

Re: [CentOS] SELinux and access across 'similar types'

2012-01-05 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/05/2012 04:36 PM, Bennett Haselton wrote: http://wiki.centos.org/HowTos/SELinux says: Access is only allowed between similar types, so Apache running as httpd_t can read /var/www/html/index.html of type httpd_sys_content_t. however the doc

Re: [CentOS] SELinux is preventing /usr/bin/chcon mac_admin access

2011-12-20 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/20/2011 02:44 PM, James B. Byrne wrote: CentOS-6.1 KVM guest on CentOS-6.1 host. I am seeing this SEAlert in the /var/log/audit/audit.log file a new guest immediately after startup. Can someone tell me what it means and what I should do

Re: [CentOS] SELinux is preventing /usr/bin/chcon mac_admin access

2011-12-20 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/20/2011 04:55 PM, James B. Byrne wrote: On Tue, December 20, 2011 09:49, Daniel J Walsh wrote: This means somebody is executing a chcon with a context that the kernel does not understand. I would look for a chcon in an init script

Re: [CentOS] SELinux is preventing /usr/bin/chcon mac_admin access

2011-12-20 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/20/2011 07:33 PM, James B. Byrne wrote: On Tue, December 20, 2011 13:40, Daniel J Walsh wrote: grep -R chcon /etc/rc.d Would be an easier way to do this... ps -eZ | grep initrc # grep -R chcon /etc/rc.d # ps -eZ | grep initrc

Re: [CentOS] School cloud solution

2011-11-07 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 11/06/2011 04:23 AM, Rajagopal Swaminathan wrote: Greetings, On Sun, Nov 6, 2011 at 8:13 AM, Doug Coats dcoats...@gmail.com wrote: Your own instance of liferay/alfresco community edition exposed to internet with the usual safegaurds

Re: [CentOS] SELinux and SETroubleshootd woes in CR

2011-11-07 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 11/07/2011 03:23 PM, Trey Dockendorf wrote: On Wed, Nov 2, 2011 at 8:54 AM, Daniel J Walsh dwa...@redhat.com mailto:dwa...@redhat.com wrote: On 11/01/2011 09:12 PM, Trey Dockendorf wrote: Do you have the allow_httpd_mod_auth_pam

Re: [CentOS] SELinux and SETroubleshootd woes in CR

2011-11-07 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 11/07/2011 04:29 PM, Trey Dockendorf wrote: On Mon, Nov 7, 2011 at 3:02 PM, Daniel J Walsh dwa...@redhat.com mailto:dwa...@redhat.com wrote: On 11/07/2011 03:23 PM, Trey Dockendorf wrote: On Wed, Nov 2, 2011 at 8:54 AM, Daniel J

Re: [CentOS] CentOS-5.7 + megaraid + SELinux : update problem

2011-11-03 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 11/03/2011 08:28 AM, Philippe Naudin wrote: Hello, After updating to CentOS-5.7, I have a (small) problem : The context of /dev/megadev0 is now defined (in /etc/selinux/targeted/contexts/files/file_contexts) as

Re: [CentOS] SELinux and SETroubleshootd woes in CR

2011-11-02 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 11/01/2011 09:12 PM, Trey Dockendorf wrote: Do you have the allow_httpd_mod_auth_pam boolean turned on? -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.11 (GNU/Linux) Comment: Using GnuPG with Mozilla -

Re: [CentOS] SELinux and SETroubleshootd woes in CR

2011-11-01 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 11/01/2011 04:16 PM, Trey Dockendorf wrote: I'm setting up a dedicated database server, and since this will be a central service to my various web servers I wanted it to be as secure as possible...so I am leaving SELinux enabled. However I'm

Re: [CentOS] Centos6 sealert browser doesnt appears

2011-10-25 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 10/25/2011 10:02 AM, Jeronimo Calvo wrote: Hi folks, Im trying to get the sealert browser to show up on my desktop, but I cant get it to work. I have installed all setroubleshoot packages, which provides sealert and im running sealert

Re: [CentOS] Fwd: Re: SELinux triggered during Libvirt snapshots

2011-10-18 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 10/17/2011 03:40 PM, Trey Dockendorf wrote: On Oct 17, 2011 2:06 PM, Daniel J Walsh dwa...@redhat.com mailto:dwa...@redhat.com wrote: On 10/17/2011 02:09 PM, Trey Dockendorf wrote: On Oct 17, 2011 10:30 AM, Daniel J Walsh dwa...@redhat.com

Re: [CentOS] SELinux triggered during Libvirt snapshots

2011-10-17 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 10/14/2011 08:17 PM, Trey Dockendorf wrote: I recently began getting periodic emails from SEalert that SELinux is preventing /usr/libexec/qemu-kvm getattr access from the directory I store all my virtual machines for KVM. All VMs are stored

Re: [CentOS] Fwd: Re: SELinux triggered during Libvirt snapshots

2011-10-17 Thread Daniel J Walsh
To: Daniel J Walsh dwa...@redhat.com On Mon, Oct 17, 2011 at 7:47 AM, Daniel J Walsh dwa...@redhat.com wrote: On 10/14/2011 08:17 PM, Trey Dockendorf wrote: I recently began getting periodic emails from SEalert that SELinux is preventing /usr/libexec/qemu-kvm getattr access from

Re: [CentOS] Fwd: Re: SELinux triggered during Libvirt snapshots

2011-10-17 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 10/17/2011 02:09 PM, Trey Dockendorf wrote: On Oct 17, 2011 10:30 AM, Daniel J Walsh dwa...@redhat.com mailto:dwa...@redhat.com wrote: On 10/17/2011 11:19 AM, Trey Dockendorf wrote: Forwarding back to list. -- Forwarded message

Re: [CentOS] CentOS 6 is a bear

2011-10-11 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 10/07/2011 11:59 PM, Bob Hoffman wrote: here is just a small sample of the errors in the messages log after initial boot... I think there is a bug with the video, something to do with grub according to peeps on the net. I want to get rid

Re: [CentOS] Selinux extra packages and compiled apps

2011-09-06 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 09/02/2011 10:50 AM, John Doe wrote: Hey, I am in the process of trying (and convincing my colleagues) to learn/setup selinux as we switch to 6.0... Quick question: do I really need to install the setools/setroubleshoot packages or can

Re: [CentOS] selinux iptables

2011-08-30 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 08/30/2011 03:08 PM, Michael D. Berger wrote: In setting up my new CentOS 6 laptop, I replaced /etc/sysconfig/iptables with my own, very restrictive version. I then tried to restart the iptables daemon, but it reported that my new iptables

Re: [CentOS] java permission denied

2011-08-15 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 08/13/2011 12:24 PM, Tim Dunphy wrote: Hey Barry, That's good to know. Thank you again! tim - Original Message - From: Barry Brimer li...@brimer.org To: CentOS mailing list centos@centos.org Sent: Saturday, August 13, 2011

Re: [CentOS] sieveshell fails to start on CentOS 6.0

2011-08-11 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 08/10/2011 05:51 PM, Harold Pritchett wrote: On 8/10/2011 5:40 PM, Simon Matter wrote: SELinux? I'm out of ideas apart from that. Simon audit2allow /var/log/audit/audit.log shows no errors have been logged. I suppose I can try

Re: [CentOS] selinux prohibiting sssd usage

2011-08-10 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 08/10/2011 01:59 PM, Paul Heinlein wrote: On Wed, 10 Aug 2011, david wrote: At 09:32 AM 8/10/2011, you wrote: Part of the environment is gitweb, which works as expected with one glitch: SELinux doesn't allow gitweb.cgi to query sssd to

Re: [CentOS] selinux prohibiting sssd usage

2011-08-10 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 08/10/2011 02:24 PM, Paul Heinlein wrote: On Wed, 10 Aug 2011, Daniel J Walsh wrote: I am adding the allow rule to allow http_git_script_t to resolve usernames to Fedora and Rhel policies. Thanks, Dan! I'm a big fan of the work you've done

Re: [CentOS] Rsyslog5 and CentOS

2011-07-06 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 07/06/2011 02:49 PM, aly.khi...@gmail.com wrote: Not sure exactly what you need but I came across this when setting up rsyslog to work with mysql and was having SELinux protecting services. This is what I used you can see if it helps resolve

Re: [CentOS] How to set selinux policy allow httpd_t unconfined_t:shm { unix_read unix_write }; using an seboolean? (How to get a new seboolean?)

2011-06-03 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 06/02/2011 07:47 PM, Aleksey Tsalolikhin wrote: Hi. I'm trying to get OTRS running on CentOS 5.5 with SELinux enabled, and audit.log / audit2allow tell me I need to add the local policy: #= httpd_t == allow httpd_t

Re: [CentOS] How to set selinux policy allow httpd_t unconfined_t:shm { unix_read unix_write }; using an seboolean? (How to get a new seboolean?)

2011-06-03 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 06/03/2011 03:05 PM, Patrick Lists wrote: Hi Aleksey, On 06/03/2011 01:47 AM, Aleksey Tsalolikhin wrote: Hi. I'm trying to get OTRS running on CentOS 5.5 with SELinux enabled, and audit.log / audit2allow tell me I need to add the local

Re: [CentOS] Still a kvm problem after 5.6 upgrade

2011-04-25 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 04/23/2011 07:51 AM, David McGuffey wrote: On Fri, 2011-04-22 at 06:50 -0400, David McGuffey wrote: On Fri, 2011-04-22 at 06:18 -0400, Daniel J Walsh wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 04/21/2011 09:47 PM, David

Re: [CentOS] Still a kvm problem after 5.6 upgrade

2011-04-22 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 04/21/2011 09:47 PM, David McGuffey wrote: On Thu, 2011-04-21 at 21:09 -0400, David McGuffey wrote: On Thu, 2011-04-21 at 18:01 +0200, Kenni Lund wrote: 2011/4/21 Johnny Hughes joh...@centos.org: On 04/21/2011 06:11 AM, David McGuffey wrote:

Re: [CentOS] CentOs 5.6 and Time Sync

2011-04-13 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 04/13/2011 03:35 PM, Cal Webster wrote: On Wed, 2011-04-13 at 15:10 -0400, Mailing List wrote: On 4/13/2011 2:50 PM, Cal Webster wrote: [snip] The ntp server does connect to the internet fine. the version of ntp is as follows.

Re: [CentOS] Best configuration for /var/www/html/

2011-04-12 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 04/11/2011 05:50 PM, Todd Cary wrote: For a long period of time, my Apache root directory has been /home/httpd. For security reasons, this is not so good as SELinux has informed me. Now all of the files have been copied to /var/www/etc

Re: [CentOS] mkswap - unable to relabel, operation not supported

2011-03-10 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 03/10/2011 04:02 PM, neubyr wrote: Hi, I am getting following error on creating a swap fs. CentOS 5.5 {{{ mkswap: unable to relabel /srv/cloud/one/var/25/images/disk.1 to system_u:object_r:swapfile_t: Operation not supported }}} The

Re: [CentOS] mkswap - unable to relabel, operation not supported

2011-03-10 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 03/10/2011 04:37 PM, neubyr wrote: On Thu, Mar 10, 2011 at 3:24 PM, Daniel J Walsh dwa...@redhat.com wrote: On 03/10/2011 04:02 PM, neubyr wrote: Hi, I am getting following error on creating a swap fs. CentOS 5.5 {{{ mkswap: unable

Re: [CentOS] How can I disable Internet access for programs running in Wine?

2011-02-25 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 02/25/2011 05:11 AM, John Doe wrote: From: erikmccaskey64 erikmccaske...@zoho.com I just can find any solution... Dunno if selinux could do this, but you could also try to run wine from a specific user and then use iptables with --uid-owner

Re: [CentOS] Squid and SELinux

2011-02-01 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/31/2011 08:29 PM, Tsuyoshi Nagata wrote: Hi Mrcos (2011/02/01 0:31), Marcos Lois Bermúdez wrote: semanage fcontext -a -t squid_cache_t '/home/squid(/.*)?' i check the files and are in the good context: drwxr-xr-x squid squid

Re: [CentOS] How to relocate $HOME directory

2011-02-01 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/31/2011 01:19 PM, Paul Heinlein wrote: On Mon, 31 Jan 2011, Soo-Hyun Choi wrote: Hi there, As you know, $HOME is generally located at /home/$username by default. I would like to re-locate all users' $HOME directories to something like

Re: [CentOS] problems with OpenVPN 2.1.4 on Centos 5.5

2011-01-20 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/20/2011 01:39 PM, m.r...@5-cent.us wrote: Boris Epstein wrote: On Thu, Jan 20, 2011 at 12:39 PM, m.r...@5-cent.us wrote: Boris Epstein wrote: On Thu, Jan 20, 2011 at 12:03 PM, Joseph L. Casale jcas...@activenetwerx.com wrote: [root@gw5fl

Re: [CentOS] SELinux : semodule_package, magic number does not match

2011-01-18 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/18/2011 03:13 AM, Philippe Naudin wrote: Le lun 17 jan 2011 14:32:22 CET, Daniel J Walsh a écrit: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/17/2011 08:25 AM, Philippe Naudin wrote: Hello, I am trying to create a custom policy

Re: [CentOS] SELinux : semodule_package, magic number does not match

2011-01-17 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/17/2011 08:25 AM, Philippe Naudin wrote: Hello, I am trying to create a custom policy, but with no succes : $ cat EOF foo.te module local 1.0; require { type httpd_sys_script_exec_t; type httpd_sys_script_t;

<    1   2   3   >