Re: SELinux is blocking lightdm login to Xfce

2018-03-12 Thread ToddAndMargo
Follow up: With everyone's help, I cleaned up my SELinux homedir's and set Samba's SELinux stuff right. I still could not log in from lightdm, except to root, when SLElinux was Enforcing. And SEAlert was completely quiet. And /var/log/audit/audit.log was completely empty. Then I got

Re: SELinux is blocking lightdm login to Xfce

2018-03-12 Thread ToddAndMargo
On 03/12/2018 04:04 PM, ToddAndMargo wrote: Now Samba does not work either. Samba is back to working. My firewall was blocking it, as I somehow lost my systemd script for custom.firewall.service. But all is better now. ___ users mailing list --

Re: How do you reset Selinux back to default?

2018-03-12 Thread Ed Greshko
On 03/13/18 09:28, ToddAndMargo wrote: > On 03/12/2018 04:20 PM, Ed Greshko wrote: >> On 03/13/18 07:02, ToddAndMargo wrote: >>> Hi All, >>> >>> How do you set SELinux back to default and start over? >> >> You mean for the entire file system?  If so, "fixfiles onboot"  will setup >> the >>

Re: How do you reset Selinux back to default?

2018-03-12 Thread ToddAndMargo
On 03/12/2018 04:20 PM, Ed Greshko wrote: On 03/13/18 07:02, ToddAndMargo wrote: Hi All, How do you set SELinux back to default and start over? You mean for the entire file system?  If so, "fixfiles onboot"  will setup the machine to relabel on the next reboot. See the "fixfiles" man page.

Re: du Weirdness - how is this possible

2018-03-12 Thread Rick Stevens
On 03/12/2018 03:37 PM, Patrick O'Callaghan wrote: > On Tue, 2018-03-13 at 07:26 +1100, Stephen Morris wrote: >>> 'du' with no parameters recursively lists all the subdirectories and >>> their sizes, along with the grand total. When applied to my home >>> directory, I get over 30,000 lines of

[389-users] Re: Admin Gateway over https

2018-03-12 Thread William Brown
On Thu, 2018-03-08 at 05:26 +, Eric Wheeler wrote: > Thanks for the confirmation regarding secure connections and the > clarification regarding dsgw. I will focus on other alternatives. I > would be interested in exploring cli tools and the API. Any resources > to which you could point me

[389-users] Re: How to containerize 389DS using Docker in production systems

2018-03-12 Thread William Brown
On Thu, 2018-03-08 at 12:24 +0100, Alberto García Sola wrote: > It's great knowing you are getting a proper container support. > Reading your message, I've found this docker folder withing the > source that I hadn't seen yet: https://pagure.io/389-ds- > base/blob/master/f/docker , with same

[389-users] Re: help building test-plugin

2018-03-12 Thread William Brown
On Thu, 2018-03-08 at 14:32 -0500, Harvey, Robert wrote: > I'm hoping that someone can help me find out why my pre-bind plugin > clauses ns-slapd to crash when the slapi_search_internal_get_entry > function is called. What I'm seeing is that after starting ns-slapd, > the plugin will crash slapd

[389-users] Re: Configuring single-master replication from the cli

2018-03-12 Thread William Brown
On Fri, 2018-03-09 at 17:27 +0100, Julian Kippels wrote: > Am Fri, 09 Mar 2018 17:23:39 +0100 > schrieb Ludwig Krispenz : > > > did you look into chapter 15.2: Configuring Replication from the > > Command Line ? > > > > Somehow I feel incredibly stupid right now… Not at

Re: How do you reset Selinux back to default?

2018-03-12 Thread Ed Greshko
On 03/13/18 07:02, ToddAndMargo wrote: > Hi All, > > How do you set SELinux back to default and start over? You mean for the entire file system?  If so, "fixfiles onboot"  will setup the machine to relabel on the next reboot. See the "fixfiles" man page. Alternatively, you can "touch

Re: SELinux is blocking lightdm login to Xfce

2018-03-12 Thread ToddAndMargo
On 03/12/2018 03:49 PM, Ed Greshko wrote: #/sbin/restorecon -v /home/tony/.xsession-errors # ausearch -c 'lightdm' --raw | audit2allow -M my-lightdm # semodule -X 300 -i my-lightdm.pp That happened very early on in SEAlert. SEAlert is now quite. Redoing the above did not help. Now Samba

How do you reset Selinux back to default?

2018-03-12 Thread ToddAndMargo
Hi All, How do you set SELinux back to default and start over? Many thanks, -T ___ users mailing list -- users@lists.fedoraproject.org To unsubscribe send an email to users-le...@lists.fedoraproject.org

Re: SELinux is blocking lightdm login to Xfce

2018-03-12 Thread Ed Greshko
On 03/13/18 06:13, ToddAndMargo wrote: >> >> /usr/bin/sealert -b >> Is quiet If I put the AVC's you mention in the original post in a file type=AVC msg=audit(1520843479.104:515): avc:  denied  { create } for pid=7554 comm="lightdm" name=".xsession-errors"

Re: du Weirdness - how is this possible

2018-03-12 Thread Patrick O'Callaghan
On Tue, 2018-03-13 at 07:26 +1100, Stephen Morris wrote: > > 'du' with no parameters recursively lists all the subdirectories and > > their sizes, along with the grand total. When applied to my home > > directory, I get over 30,000 lines of output. That's almost never what > > I want. My usual

Re: du Weirdness - how is this possible

2018-03-12 Thread Robert Nichols
On 03/12/2018 03:26 PM, Stephen Morris wrote: Thanks Patrick, taking this a step further, it seems to me that the only parameter for du that, to me, provides the correct file size is -b as shown below. I am listing my Desktop directory via ll, du -hs and du -bhs. Just further to this is it a

Re: SELinux is blocking lightdm login to Xfce

2018-03-12 Thread ToddAndMargo
On 03/12/2018 03:13 PM, ToddAndMargo wrote: On 03/12/2018 03:06 PM, ToddAndMargo wrote: On 03/12/2018 04:20 AM, Lukas Vrabec wrote: On 03/12/2018 10:35 AM, ToddAndMargo wrote: Hi All, Fedora 27, x64 Xfce 4.12 lightdm-1.25.1-5.fc27.x86_64 With SELinux set to Enforcing, I can only log into

Re: SELinux is blocking lightdm login to Xfce

2018-03-12 Thread ToddAndMargo
On 03/12/2018 03:06 PM, ToddAndMargo wrote: On 03/12/2018 04:20 AM, Lukas Vrabec wrote: On 03/12/2018 10:35 AM, ToddAndMargo wrote: Hi All, Fedora 27, x64 Xfce 4.12 lightdm-1.25.1-5.fc27.x86_64 With SELinux set to Enforcing, I can only log into Xfce as root. If I set SELinux to

Re: SELinux is blocking lightdm login to Xfce

2018-03-12 Thread ToddAndMargo
On 03/12/2018 04:20 AM, Lukas Vrabec wrote: On 03/12/2018 10:35 AM, ToddAndMargo wrote: Hi All, Fedora 27, x64 Xfce 4.12 lightdm-1.25.1-5.fc27.x86_64 With SELinux set to Enforcing, I can only log into Xfce as root. If I set SELinux to Permissive, I can log into anyone. SEAlert is quite.

Re: du Weirdness - how is this possible

2018-03-12 Thread Ed Greshko
On 03/13/18 05:47, Ed Greshko wrote: > On 03/13/18 05:20, Stephen Morris wrote: >> Thanks Ed, I'll check the doco out, I was just expecting the command to do >> exactly >> what the help info said, output the information for all files, not just a >> subset. > It *does* do exactly what the man

Re: SELinux is blocking lightdm login to Xfce

2018-03-12 Thread ToddAndMargo
On 03/12/2018 04:20 AM, Lukas Vrabec wrote: Are you sharing your homedir via samba? If yes, I am # restorecon -Rv /home # semanage boolean -m samba_enable_home_dirs --on Didn't work. Rats! ___ users mailing list -- users@lists.fedoraproject.org

Re: SELinux is blocking lightdm login to Xfce

2018-03-12 Thread Ed Greshko
On 03/13/18 05:57, ToddAndMargo wrote: > On 03/12/2018 03:08 AM, Ed Greshko wrote: >> You can try "restorecon/home/tony/.xsession-errors".  You may have to do >> that as >> root. > > didn't work.  Rats! You may want to run the troubleshooter to see what it suggests /usr/bin/sealert -b --

Re: SELinux is blocking lightdm login to Xfce

2018-03-12 Thread Ed Greshko
On 03/13/18 05:54, ToddAndMargo wrote: > Will try in a minute OK, but you may need to follow the more inclusive solution provided by Lukas if you are using samba. -- Conjecture is just a conclusion based on incomplete information. It isn't a fact. signature.asc Description: OpenPGP

Re: SELinux is blocking lightdm login to Xfce

2018-03-12 Thread ToddAndMargo
On 03/12/2018 03:08 AM, Ed Greshko wrote: You can try "restorecon/home/tony/.xsession-errors".  You may have to do that as root. didn't work. Rats! ___ users mailing list -- users@lists.fedoraproject.org To unsubscribe send an email to

Re: SELinux is blocking lightdm login to Xfce

2018-03-12 Thread ToddAndMargo
On 03/12/2018 03:08 AM, Ed Greshko wrote: On 03/12/18 17:35, ToddAndMargo wrote: Hi All, Fedora 27, x64 Xfce 4.12 lightdm-1.25.1-5.fc27.x86_64 With SELinux set to Enforcing, I can only log into Xfce as root. If I set SELinux to Permissive, I can log into anyone. SEAlert is quite. In the

Re: du Weirdness - how is this possible

2018-03-12 Thread Ed Greshko
On 03/13/18 05:20, Stephen Morris wrote: >> > Thanks Ed, I'll check the doco out, I was just expecting the command to do > exactly > what the help info said, output the information for all files, not just a > subset. It *does* do exactly what the man page says.  You just have to understand the

Re: du Weirdness - how is this possible

2018-03-12 Thread Ed Greshko
On 03/13/18 05:20, Stephen Morris wrote: > Thanks Ed, I'll check the doco out, I was just expecting the command to do > exactly > what the help info said, output the information for all files, not just a > subset. It *does* do exactly what the man page says.  You just have to understand the

Re: du Weirdness - how is this possible

2018-03-12 Thread Stephen Morris
On 13/3/18 8:10 am, Ed Greshko wrote: On 03/13/18 04:26, Stephen Morris wrote: Just further to this is it a bug with du that the -a parameter which is supposed to list all files not just directories, does not list files prefixed with a '.'?: Of course not. Compare the -a opt of ls with that

Re: du Weirdness - how is this possible

2018-03-12 Thread Ed Greshko
On 03/13/18 04:26, Stephen Morris wrote: > Just further to this is it a bug with du that the -a parameter which is > supposed to > list all files not just directories, does not list files prefixed with a '.'?: Of course not. Compare the -a opt of ls with that of du in their man pages. ls     

Re: du Weirdness - how is this possible

2018-03-12 Thread Stephen Morris
On 12/3/18 10:11 pm, Patrick O'Callaghan wrote: On Mon, 2018-03-12 at 21:41 +1100, Stephen Morris wrote: Thanks Ed, this functionality seems to be counter intuitive to me. Given that du shows space used in sub-directories, it seems to me the only useful output is du without any parameters.

PHP SOAP error after upgrade

2018-03-12 Thread Chris Kottaridis
I finally got around to upgrading from Fedora25 to Fedora26. The layout is I have two partitions of which at any time one of the is the root partition, which contains everything but the /boot partition, and the other is not used. I have a separate /boot partition. When I upgrade I go into

Re: SELinux is blocking lightdm login to Xfce

2018-03-12 Thread Lukas Vrabec
On 03/12/2018 10:35 AM, ToddAndMargo wrote: > Hi All, > > Fedora 27, x64 > > Xfce 4.12 > > lightdm-1.25.1-5.fc27.x86_64 > > With SELinux set to Enforcing, I can only log into Xfce as root. > > If I set SELinux to Permissive, I can log into anyone. > > SEAlert is quite. > > In the Audit log,

Re: du Weirdness - how is this possible

2018-03-12 Thread Patrick O'Callaghan
On Mon, 2018-03-12 at 21:41 +1100, Stephen Morris wrote: > Thanks Ed, this functionality seems to be counter intuitive to me. Given > that du shows space used in sub-directories, it seems to me the only > useful output is du without any parameters. 'du' with no parameters recursively lists all

Re: RH rpms, and installing using hardlinks vs symlinks

2018-03-12 Thread Ahmad Samir
On 7 March 2018 at 12:34, Robert P. J. Day wrote: > On Wed, 7 Mar 2018, Ahmad Samir wrote: > >> On 6 March 2018 at 14:34, Robert P. J. Day wrote: >> > >> > i'm curious about RH packaging policy that dictates that some >> > command variants are

Re: du Weirdness - how is this possible

2018-03-12 Thread Stephen Morris
On 12/3/18 1:41 pm, Ed Greshko wrote: On 03/12/18 09:41, Stephen Morris wrote: Thanks Robert, so basically what you are saying is that if you use that parameter, the output is rounded up to the nearest integer representation (in this case Gig) rather than displaying it as a fraction? For

Re: SELinux is blocking lightdm login to Xfce

2018-03-12 Thread Ed Greshko
On 03/12/18 17:35, ToddAndMargo wrote: > Hi All, > > Fedora 27, x64 > > Xfce 4.12 > > lightdm-1.25.1-5.fc27.x86_64 > > With SELinux set to Enforcing, I can only log into Xfce as root. > > If I set SELinux to Permissive, I can log into anyone. > > SEAlert is quite. > > In the Audit log, I get: > >  

SELinux is blocking lightdm login to Xfce

2018-03-12 Thread ToddAndMargo
Hi All, Fedora 27, x64 Xfce 4.12 lightdm-1.25.1-5.fc27.x86_64 With SELinux set to Enforcing, I can only log into Xfce as root. If I set SELinux to Permissive, I can log into anyone. SEAlert is quite. In the Audit log, I get: # grep lightdm /var/log/audit/audit.log | grep denied