for F38?
> If so, what, where?
As I understand, you have a Windows box that provides some shares. And you have
a Fedora box, I assume one of the desktop variants, where you want to mount
that share.
And indeed, if it works with SELinux permissive it is clearly a SELinux issue
and has noth
Barry,
Thanks for this! To answer some of your questions, I do not know what the
version of Windows is. It is something that is fairly recent, but has not been
changed for years.
After looking at dmesg (as recommended by the error message), and
/var/log/messages, I tried to change selinux to p
Oops, I forgot to answer the question about the dovecot version: it's
dovecot-2.2.35-2.fc28.x86_64, which is the latest available from the repos for
F28.
George
pgpKfgfx2l2Yn.pgp
Description: OpenPGP digital signature
___
users mailing list -- us
On Thu, 3 May 2018 20:12:06 +0200, Lukas Vrabec wrote:
> >
> > Hi George,
> >
> > It's bug, What is your version of dovecot? We made some changes in
> > policy to be more tighten, but Bug is on dovecot side.
> >
>
> Check following comment:
> https://bugzilla.redhat.com/show_bug.cgi?id=1560
On 05/03/2018 08:07 PM, Lukas Vrabec wrote:
> On 05/03/2018 07:20 PM, George Avrunin wrote:
>> I upgraded my office machine from F27 to F28 last night, using dnf
>> system-upgrade. In most respects, the upgrade went fine. (There are
>> some annoyances with sddm, but once I found out how to get ri
On 05/03/2018 07:20 PM, George Avrunin wrote:
> I upgraded my office machine from F27 to F28 last night, using dnf
> system-upgrade. In most respects, the upgrade went fine. (There are
> some annoyances with sddm, but once I found out how to get rid of the
> user list in gdm, going back to gdm se
I upgraded my office machine from F27 to F28 last night, using dnf
system-upgrade. In most respects, the upgrade went fine. (There are
some annoyances with sddm, but once I found out how to get rid of the
user list in gdm, going back to gdm seems to be fine.)
But I'm getting constant notices fro
I tried both system-config-selinux and semanage, and both failed.
However, I did not try the -d option to fcontext. I tried this and it
worked :-)
I was hoping not to have to reinstall selinux policies and relabel the
system.
Thanks,
Paolo
On 12/07/2015 02:11 PM, Gordon Messmer wrote:
On
On 12/07/2015 01:39 PM, Paolo Galtieri wrote:
I have tried using the various selinux tools to correct the problem
without success.
I created an entry matching yours and verified that I get the same error
when I do something like "semodule -B".
I was able to delete the entry using semanage, t
On 12/07/2015 01:39 PM, Paolo Galtieri wrote:
Somehow my SElinux config has gotten messed up. When I try to install a
module I get the following error:
libsepol.context_from_record: type httpd_prewikka_rw_content_t is not
defined (No such file or directory).
libsepol.context_from_record: could
Somehow my SElinux config has gotten messed up. When I try to install a
module I get the following error:
libsepol.context_from_record: type httpd_prewikka_rw_content_t is not
defined (No such file or directory).
libsepol.context_from_record: could not create context structure
(Invalid argume
Looks like prelude.te provides the prewikka code.
grep prew *
prelude.fc:/usr/share/*prew*ikka/cgi-bin(/.*)?
gen_context(system_u:object_r:*prew*ikka_script_exec_t,s0)
prelude.te: apache_content_template(*prew*ikka)
prelude.te: apache_content_alias_template(*prew*ikka, *prew*ikka)
prelud
Daniel,
on the machine on which things work there is a prewikka.pp file, but on the
one that fails there isn't. On the system
that fails I have the following prewikka policy file (prewikkapol.te):
module prewikka 1.0;
require {
type tmp_t;
type init_var_run_t;
type
Looks like you might have a prewikka policy around?
locate prewikka.pp
Did you build a custom policy module?
On 09/25/2015 02:30 PM, Paolo Galtieri wrote:
> Folks,
> I got an SElinux alert this morning. The suggestion to correct the
> problem was to do:
>
> setsebool -P unconfined_mozilla_pl
Folks,
I got an SElinux alert this morning. The suggestion to correct the
problem was to do:
setsebool -P unconfined_mozilla_plugin_transition 0
When I did this I got the following response:
libsepol.context_from_record: type httpd_prewikka_rw_content_t is not
defined
libsepol.context_fr
On Thu, Sep 24, 2015 at 06:29:53PM +0200, Georg Hess wrote:
> > From one of those bug reports: bring up a terminal, and run
> > sudo systemctl daemon-reexec
> This totally did the trick for me.
> Thank you! and sorry for not finding this myself... it was late yesterda
Well, it's kind of buried in
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256
Am 24.09.2015 um 01:31 schrieb Matthew Miller:
> On Thu, Sep 24, 2015 at 01:10:11AM +0200, Georg Hess wrote:
>> It seems that it is the same behaviour described in various
>> bugreports on bugzilla [1],[2],[3] but those reports got closed
>> as eithe
On 09/24/2015 08:14 AM, Georg Hess wrote:
> Am 24.09.2015 um 01:31 schrieb Matthew Miller:
>> On Thu, Sep 24, 2015 at 01:10:11AM +0200, Georg Hess wrote:
>>> It seems that it is the same behaviour described in various
>>> bugreports on bugzilla [1],[2],[3] but those reports got closed
>>> as either
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256
Am 24.09.2015 um 01:31 schrieb Matthew Miller:
> On Thu, Sep 24, 2015 at 01:10:11AM +0200, Georg Hess wrote:
>> It seems that it is the same behaviour described in various
>> bugreports on bugzilla [1],[2],[3] but those reports got closed
>> as eithe
On Thu, Sep 24, 2015 at 01:10:11AM +0200, Georg Hess wrote:
> It seems that it is the same behaviour described in various bugreports
> on bugzilla [1],[2],[3] but those reports got closed as either
> duplicate of [2] or as CLOSED RAWHIDE [2].
From one of those bug reports: bring up a terminal, and
On Thu, 24 Sep 2015 01:10:11 +0200
Georg Hess wrote:
> I can't really
> figure out how to implement this fix into my running system.
Yet another reason to disable selinux :-).
I guess I don't have that problem (because I do have selinux
disabled), but I always had at least a 5 minute wait for
a
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256
Hi everyone,
I seem to have no possibility to reboot or shutdown my fedora machine.
It is a fresh installed Fedora 22 with all updates just installed, no
reboot yet (obviously).
#uname -r
4.0.4-301fc22.86_64
Yesterday I still could reboot but this w
On 09/19/2015 11:54 AM, Suvayu Ali wrote:
> On Fri, Sep 18, 2015 at 05:23:49PM -0600, Kevin Fenzi wrote:
>>
>> There's a systemd update that needs a newer selinux-policy.
>> Both of them went out around the same time, so normally that would be
>> fine. However, the systemd update needs the selinux
On Fri, Sep 18, 2015 at 05:23:49PM -0600, Kevin Fenzi wrote:
>
> There's a systemd update that needs a newer selinux-policy.
> Both of them went out around the same time, so normally that would be
> fine. However, the systemd update needs the selinux-policy update to be
> installed when it update
On Sat, 19 Sep 2015 01:16:24 +0200
Suvayu Ali wrote:
> Hi,
>
> Ever since a recent update, when I close the lid of my thinkpad, it
> does not go to sleep. When I unlock the screen, I see a desktop
> notification saying something like this:
>
> Power Manager
> GDBus.Error:org.freedesktop.DB
Hi,
Ever since a recent update, when I close the lid of my thinkpad, it does
not go to sleep. When I unlock the screen, I see a desktop notification
saying something like this:
Power Manager
GDBus.Error:org.freedesktop.DBus.error.accessdenied:
SELinux policy denies access.
Strangely thoug
On 09/22/2010 05:48 AM, smlacc1 leador wrote:
> Hi There,
>
> I just installed 1.2.6 from the epel repository onto a freshly
> installed and updated RHEL 5.5.
>
> When I use "service dirsrv-admin start", it starts, but then refuses
> to receive connections. the /var/log/dirsrv/admin-serv/error log
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 07/15/2010 01:20 PM, Christofer C. Bell wrote:
> On Thu, Jul 15, 2010 at 8:38 AM, Daniel J Walsh wrote:
>> On 07/14/2010 11:37 PM, Frank Chiulli wrote:
>>>
>>> Summary:
>>>
>>> SELinux is preventing /usr/sbin/exim "getattr" access on
>>> /home/fran
On Thu, Jul 15, 2010 at 8:38 AM, Daniel J Walsh wrote:
> On 07/14/2010 11:37 PM, Frank Chiulli wrote:
>>
>> Summary:
>>
>> SELinux is preventing /usr/sbin/exim "getattr" access on
>> /home/frank/.procmailrc.
>>
>> Detailed Description:
> Open a bugzilla.
Daniel,
Would the sebool exim_read_user_
On 07/14/2010 11:37 PM, Frank Chiulli wrote:
> I recently did a fresh install of F13 on my system. My home directory
> which is on a separate disk was not touched. Now whenever exim
> retrieves a message I get two SELinux alerts.
>
>
>
> Summary:
>
> SELinux is preventing /usr/sbin/exim "geta
I recently did a fresh install of F13 on my system. My home directory
which is on a separate disk was not touched. Now whenever exim
retrieves a message I get two SELinux alerts.
Summary:
SELinux is preventing /usr/sbin/exim "getattr" access on
/home/frank/.procmailrc.
Detailed Description:
31 matches
Mail list logo