Re: Fedora 23 Server: can't startx

2016-03-30 Thread Daniel J Walsh
On 03/30/2016 12:06 PM, Braden McDaniel wrote: I have a fresh, updated install of Fedora 23 Server. After installation, I installed the "Basic Desktop" group. Now, when I try to run startx, it fails with the error: xf86EnableIOPorts: failed to set IOPL for I/O (Operation not permitt

FYI: systemd as pid one on an unprivileged container.

2016-09-13 Thread Daniel J Walsh
http://developers.redhat.com/blog/2016/09/13/running-systemd-in-a-non-privileged-container/ -- users mailing list users@lists.fedoraproject.org To unsubscribe or change subscription options: https://lists.fedoraproject.org/admin/lists/users@lists.fedoraproject.org Fedora Code of Conduct: http://fed

Re: Running docker images crashing F25?

2016-09-17 Thread Daniel J Walsh
On 09/16/2016 11:22 PM, Philip Rhoades wrote: > People, > > I couldn't find a specific docker Fedora list so I am posting here - > feel free to tell me a more appropriate list . . > > I decided to live on the edge and did a bare-metal install of F25 > x86_64 a little while ago - it has been going

Re: SELinux forces Fedora 25 upgrade into a reboot loop

2016-11-28 Thread Daniel J Walsh
On 11/25/2016 01:28 PM, Sam Varshavchik wrote: > Patrick O'Callaghan writes: > >> On Fri, 2016-11-25 at 11:08 -0500, Sam Varshavchik wrote: >> > Wondering if all upgrades with selinux enabled are broken, or just >> something >> > with this particular laptop. This doesn't look like a system-speci

Re: Apache Authentication with System Accounts?

2016-12-24 Thread Daniel J Walsh
On 12/23/2016 05:38 PM, Aero Maxx D wrote: >> On 23 Dec 2016, at 21:19, Matthew Miller wrote: >> >> Oh, just to check -- any SELinux AVC logged? From the mod_authnz_pam >> page, you need to do `sudo setsebool -P allow_httpd_mod_auth_pam 1`. >> >> Other than that, anything at all else logged? > Y

Re: Docker storage on Fedora 25?

2016-12-27 Thread Daniel J Walsh
On 12/26/2016 08:39 PM, Matthew Miller wrote: > On Mon, Dec 26, 2016 at 12:37:46PM -0700, Dave Johansen wrote: >> http://www.projectatomic.io/blog/2015/06/notes-on-fedora-centos-and-docker-storage-drivers/ >> Does the above recommendation still hold true with Fedora 25/Docker 1.12.5? >> If so, is

Re: Docker storage on Fedora 25?

2016-12-28 Thread Daniel J Walsh
On 12/27/2016 10:55 AM, Dave Johansen wrote: > On Tue, Dec 27, 2016 at 5:16 AM, Daniel J Walsh <mailto:dwa...@redhat.com>> wrote: > > > > On 12/26/2016 08:39 PM, Matthew Miller wrote: > > On Mon, Dec 26, 2016 at 12:37:46PM -0700, Dave Johansen

Re: Clamd and systemd

2012-09-19 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 09/19/2012 07:36 AM, Bill Shirley wrote: > > On 9/19/2012 5:47 AM, Arthur Dent wrote: >>> "What tells it that it is a "scan" service? That bit of the puzzle >>> seems to be missing..." >>> >>> Whatever is the parameter after the @ and before the d

Re: Clamd and systemd

2012-09-19 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 09/19/2012 04:41 PM, Bill Shirley wrote: > > On 9/19/2012 3:21 PM, Daniel J Walsh wrote: On 09/19/2012 07:36 AM, Bill > Shirley wrote: >>>> On 9/19/2012 5:47 AM, Arthur Dent wrote: >>>>>> "What tells it

Re: Clamd and systemd

2012-09-21 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 09/20/2012 05:38 AM, Zdenek Pytela wrote: > Daniel J Walsh pise: >> -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 >> >> On 09/19/2012 07:36 AM, Bill Shirley wrote: >>> >>> On 9/19/2012 5:47 AM, Arthur Dent w

Re: Hibernate stopped working. Have no clue why.

2012-09-29 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 We strive not to break anything in updates. SELinux policy is almost always about adding allow rules to make policy looser on a released version of Fedora. We might add new containment on a new version but even if we add policy during a shipping vers

Re: selinux blocking ganglia-web

2012-09-29 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 09/28/2012 02:55 PM, Kevin H. Hobbs wrote: >> From: Jack Craig doesnt the selinux >> troubleshooter offer suggestions? > > I'm a bit embarrassed to admit that other than the very general boolians > that "sudo sealert -l $UUID" suggests setting at

Re: Can't read Dovecot inbox!

2012-10-01 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 09/30/2012 10:19 AM, Arthur Dent wrote: > Hello, > > I have just run yum update on my F17 server and it updated amongst other > things selinux and dovecot (and a new kernel). > > I have rebooted, yet I cannot now ssh into it from outside my netwo

Re: dump/restore selinux query

2012-10-01 Thread Daniel J Walsh
n a separate disk. > > I obtain SELinux error messages during the restore phase > > Does anyone (Daniel?) know: > > Will this be a problem if/when I need to use the backup? > > Regards > > John > Most likely the target OS did not understand the labels that you are t

Re: dump/restore selinux query

2012-10-03 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 10/03/2012 05:19 AM, John Austin wrote: > On Mon, 2012-10-01 at 09:14 -0400, Daniel J Walsh wrote: >> On 10/01/2012 07:10 AM, John Austin wrote: >>> Hi >>> >>> I have recently used a bootable F17 memory stick

Re: Samsung ML-1666 printer driver problem

2012-10-03 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 10/03/2012 12:12 PM, Jim wrote: > On 10/03/2012 01:26 AM, Joe Zeff wrote: >> On 10/02/2012 10:13 PM, Junayeed Ahnaf wrote: >>> Hello, >>> >>> >>> I'm attaching a link of a screenshot. This is the kind of problem I'm >>> facing: http://i.imgur.com

Re: Samsung printer won't print

2012-10-06 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 10/04/2012 05:04 PM, Jim wrote: > Cannot get Samsung Printer to print ,no errors or Selinux errors. Printer > driver does work on other Fedora 17 boxes.. > > Troubleshoot-Printer debugging below. > > D [04/Oct/2012:16:56:01 -0400] cupsdSetBusyStat

Re: Bit of a problem with FireFox in Fedora 16

2012-10-08 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 10/07/2012 11:30 PM, Roger wrote: > Using my Fedora 16 on a home installation as a development system. > > I have 2 sites on VPS remote server, one for dev and one as a live site > both using Drupal 7 fully updated. Developing on the dev site, usin

Re: Anyone doing UPNP on Fedora ? (Partially solved)

2012-11-05 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 11/03/2012 12:17 PM, Steve wrote: > On 11/02/2012 04:23 PM, Konstantin Svist wrote: >>> I'll take another stab at getting it going later tonight. >> >> If you find something interesting, please post here! > > The problem was SELinux. I totally di

Re: emails, selinux and Fedora 17

2012-11-05 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 11/05/2012 04:35 AM, lee wrote: > Hi, > > it seems that selinux gets in the way of my self-compiled emacs when gnus > is trying to get mails from /var/spool/mail/lee. Movemail isn't permitted > to get the mail from there. I have tried to adjust t

Re: emails, selinux and Fedora 17

2012-11-05 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 11/05/2012 04:59 PM, lee wrote: > Daniel J Walsh writes: > >> On 11/05/2012 04:35 AM, lee wrote: >>> Hi, >>> >>> it seems that selinux gets in the way of my self-compiled emacs when >>> gnus

Re: rights messed up after moving installation

2012-11-05 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 11/05/2012 05:07 PM, lee wrote: > Steven Stern writes: > >> From the man page: >> >> -a, --archive archive mode; equals -rlptgoD (no -H,-A,-X) >> >> So, you need to use "--archive -X" to transfer selinux context info as >> well as

Re: rights messed up after moving installation

2012-11-06 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 11/05/2012 06:07 PM, lee wrote: > lee writes: > >> Daniel J Walsh writes: >> >>> On 11/05/2012 05:07 PM, lee wrote: >>>> Steven Stern writes: >>>> >>>>> From the man page: >

Re: how do I get squid 2.7 to run?

2012-11-06 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 11/05/2012 07:55 PM, lee wrote: > Hi, > > selinux prevents squid 2.7 from running. What do I need to do to get it to > work? This selinux is really a PITA ... does it do any good at all? > What avcs are you getting? man squid_selinux Or do eit

Re: how do I get squid 2.7 to run?

2012-11-07 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 11/06/2012 04:00 PM, lee wrote: > Daniel J Walsh writes: > >> On 11/05/2012 07:55 PM, lee wrote: >>> Hi, >>> >>> selinux prevents squid 2.7 from running. What do I need to do to get >>> it to wor

Re: how do I get squid 2.7 to run?

2012-11-07 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 11/07/2012 08:54 AM, lee wrote: > Daniel J Walsh writes: > >> On 11/06/2012 04:00 PM, lee wrote: >>> Daniel J Walsh writes: >>> >>>> On 11/05/2012 07:55 PM, lee wrote: >>>>> Hi, >>

Re: Make an existing user part of Administrators

2012-11-14 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 11/14/2012 04:22 AM, Gianluca Cecchi wrote: > On Tue Nov 13 17:25:14 UTC 2012 Matthew Miller wrote: >> I'm sorry, I don't understand what you're asking here. You can use the >> graphical users and groups tool to add people to the wheel group. > >

Re: vncserver giving Oh No. Something has gone wrong?

2012-11-21 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 11/21/2012 04:37 AM, Michael D. Setzer II wrote: > On 20 Nov 2012 at 15:10, Michael D. Setzer II wrote: > > From: "Michael D. Setzer II" To: > users@lists.fedoraproject.org Date sent: Tue, 20 Nov 2012 > 15:10:26 > +10

Re: The latest victim of systemd's PrivateTmp…

2013-01-15 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/14/2013 09:57 PM, Sam Varshavchik wrote: > Rick Stevens writes: > >> On 01/14/2013 05:38 PM, Sam Varshavchik issued this missive: >>> Rick Stevens writes: >>> On 01/14/2013 05:15 PM, Sam Varshavchik issued this missive: > Tom Horsley w

Re: fedora-upgrade from F17->F18 (mostly successful, but some issues)

2013-01-21 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/21/2013 01:19 AM, James Freer wrote: > On Mon, Jan 21, 2013 at 12:28 AM, Ranjan Maitra > wrote: >> Dear friends, >> >> I recently upgraded from F17 to F18. I chose not to use fedup but rather >> I used fedora-upgrade, which is basically a wrap

Re: fedora-upgrade from F17->F18 (mostly successful, but some issues)

2013-01-21 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/21/2013 12:14 PM, Ranjan Maitra wrote: > On Mon, 21 Jan 2013 12:04:10 -0600 Daniel J Walsh > wrote: > >> -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 >> >> On 01/21/2013 01:19 AM, James Freer wrote: >>&

Re: fedora-upgrade from F17->F18 (mostly successful, but some issues)

2013-01-21 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/21/2013 12:30 PM, Ranjan Maitra wrote: > On Mon, 21 Jan 2013 12:16:12 -0600 Daniel J Walsh > wrote: > >> -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 >> >> On 01/21/2013 12:14 PM, Ranjan Maitra wrote: >>>

Re: how uncover what and why start chronyd?

2013-01-25 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/25/2013 06:41 AM, Frantisek Hanzlik wrote: > Ed Greshko wrote: >> On 01/25/2013 06:42 PM, Frantisek Hanzlik wrote: >>> Ed Greshko wrote: On 01/25/2013 04:22 PM, Frantisek Hanzlik wrote: > At F17 i386 I have both ntp and chrony package in

Re: how uncover what and why start chronyd? (chronyd SEalert)

2013-01-25 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Ok, so you are disabling ipv6. I wrote a blog on this in the past. http://danwalsh.livejournal.com/47118.html -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.13 (GNU/Linux) Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/ iEYEARE

Re: How to set enforcing to 0?

2013-01-28 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/27/2013 07:44 AM, Paul Smith wrote: > On Sun, Jan 27, 2013 at 12:31 PM, Reindl Harald > wrote: >> By running journalctl, I got the following: >> >> kernel: ata1.00 exception emask 0x0 SAct 0x0 action 0x0 kernel: >> ata1.00: BMDM

Re: rsync (ssh) authorisation weirdness on F18

2013-01-28 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/28/2013 04:36 AM, Gordon Messmer wrote: > On 01/28/2013 12:54 AM, William Murray wrote: >> Thanks, thats it. I put selinux on permissive in the client, and got 258 >> selinux warnings, but my files are backed up again. >> >> I tidied a lot like

Re: rsync (ssh) authorisation weirdness on F18

2013-01-28 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/28/2013 01:42 PM, Joe Zeff wrote: > On 01/28/2013 01:36 AM, Gordon Messmer wrote: >> Don't do that. I see something like that frequently given as advice for >> generating a policy, but it'll only work if rsync is the only thing >> that's being

Re: How to set enforcing to 0?

2013-01-28 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/28/2013 03:20 PM, Paul Smith wrote: > On Mon, Jan 28, 2013 at 3:02 PM, Daniel J Walsh wrote: >>>>>>>> By running journalctl, I got the following: >>>>>>>> >>>>>>>&

Re: How to set enforcing to 0?

2013-01-28 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/28/2013 03:40 PM, Paul Smith wrote: > On Mon, Jan 28, 2013 at 8:26 PM, Daniel J Walsh wrote: >>>> Boot your machine with enforcing=0 on the kernel line. If you still >>>> have the problem, then it is probably not

Re: F18 : from iptables to firewalld

2013-02-01 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/31/2013 06:04 PM, Ranjan Maitra wrote: > On Thu, 31 Jan 2013 23:45:07 +0100 Reindl Harald > wrote: > >> >> >> Am 31.01.2013 22:04, schrieb Ranjan Maitra: >>> Jan 31 15:01:35 localhost systemd[1]: Failed to start firewalld - >>> dynamic firewa

Re: F18: trouble with Brother 7360N printer

2013-02-04 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 02/04/2013 12:05 PM, Jim wrote: > On 02/03/2013 02:18 PM, sean darcy wrote: >> On F18, updated. >> >> I've got a Brother MFC-7360N printer on 10.10.10.153. I can bring up its >> web page. I can print from a W7 laptop, and used to print from F17. >>

Re: SEL problem

2013-02-11 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 02/10/2013 12:12 AM, Roger wrote: > It seems that SELinux is preventing me from using httpd, it switches off > apache when I change a page in Drupal I have temporarily set SEL to > permissive as a test which seem successful, but whould like to know

Re: Samsung laser drivers for Linux - thinking aloud

2013-02-18 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 02/15/2013 03:21 PM, Jim wrote: > On 02/15/2013 09:56 AM, Timothy Murphy wrote: >> Fernando Cassia wrote: >> >>> So the $1M question is: can´t Samsung design drivers which can be >>> installed via a package manager (rpm), or via a cups install rou

Re: libpeerconnection.log

2013-07-17 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 07/17/2013 07:54 AM, Bryn M. Reeves wrote: > On 07/17/2013 12:50 PM, Roger wrote: >> I would like to know too. I get it in my Rails4 development sites. It is >> always empty but frequently triggers a SELinux denial. Roger > > Chrom{e,ium} according

Re: SELinux error on every policy package update

2013-08-06 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 07/27/2013 03:16 PM, Suvayu Ali wrote: > Hi, > > I have been having this weird problem; everytime I there is a > selinux-policy update, I get the following error: > > libsepol.print_missing_requirements: hotplug's global requirements were not > m

Re: SELinux error on every policy package update

2013-08-07 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 08/06/2013 11:54 AM, Suvayu Ali wrote: > Hi Daniel, > > On Tue, Aug 06, 2013 at 08:16:57AM -0400, Daniel J Walsh wrote: >> On 07/27/2013 03:16 PM, Suvayu Ali wrote: >>> Hi, >>> >>> I have been having

Re: Off-topic, slightly - Hand of Thief Linux Virus

2013-08-12 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 08/11/2013 02:28 PM, Alchemist wrote: > > > > 2013/8/11 mailto:linuxnuts...@videotron.ca>> > > On 08/10/2013 11:55 AM, Alchemist wrote: > > ..2013/8/10 mailto:linuxnuts...@videotron.ca> >

Re: Something weird... some passwords gone

2013-08-26 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 08/26/2013 10:14 AM, linuxnuts...@videotron.ca wrote: > I've suddenly had to retype a bunch of passwords, including banking > passwords, in firefox and thunderbird. I had selinux disabled on my PC and > notebook and reactivated it. The strange thing

Re: What happened to my printer!?!

2013-09-10 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 09/09/2013 06:34 PM, Rick Stevens wrote: > On 09/09/2013 02:49 PM, Alan Evans issued this missive: >> On Mon, Sep 9, 2013 at 2:34 PM, Rick Stevens wrote: >> >> Well, since it seems to be a Windows printer (e.g. a print spooler >> running on a Wind

Re: installiing joomla

2013-09-16 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 09/13/2013 11:28 AM, Martin S wrote: > On Friday, September 13, 2013 08:18:03 PM Roger wrote: > > Yes, to use localhost an username it has to be the username to use > localhost as root then root is ok. That's why I suggested chown > root:username s

SELinux Coloring book?

2013-11-13 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 New article on opensource.com describing SELinux enforcement in simple terms. Check it out. http://opensource.com/business/13/11/selinux-policy-guide -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.15 (GNU/Linux) Comment: Using GnuPG with Thunderb

Re: SELinux Coloring book?

2013-11-13 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 11/13/2013 12:13 PM, Bruno Wolff III wrote: > On Wed, Nov 13, 2013 at 17:10:43 +, Tony Scully > wrote: >> That's excellent! > > The mls case might have been overly simplified. It didn't cover writing, > where the dominance goes in the other di

Re: SELinux Coloring book?

2013-11-13 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 11/13/2013 12:35 PM, Dominick Grift wrote: > On Wed, 2013-11-13 at 11:13 -0600, Bruno Wolff III wrote: >> On Wed, Nov 13, 2013 at 17:10:43 +, Tony Scully >> wrote: >>> That's excellent! >> >> The mls case might have been overly simplified. It

Re: SELinux Coloring book?

2013-11-14 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 11/14/2013 09:24 AM, Timothy Murphy wrote: > Miroslav Grepl wrote: > >>> New article on opensource.com describing SELinux enforcement in simple >>> terms. Check it out. >>> >>> http://opensource.com/business/13/11/selinux-policy-guide > >> I bel

Re: SELinux Coloring book?

2013-11-14 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 11/14/2013 10:45 AM, Timothy Murphy wrote: > Daniel J Walsh wrote: > >> -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 >> >> On 11/14/2013 09:24 AM, Timothy Murphy wrote: >>> Miroslav Grepl wrote: >>

Re: SELinux Coloring book?

2013-11-15 Thread Daniel J Walsh
On 11/15/2013 07:22 AM, Timothy Murphy wrote: > Daniel J Walsh wrote: > >> I thought I'd try to move from SELinux permissive mode following the >>>>> advice in this video and slides. >>> The response started with 11 AVC's, which all con

Re: F17 boot with lvm does not create all the device nodes

2013-11-18 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 11/18/2013 05:50 AM, Deron Meranda wrote: > Continuing the exploration of my problem... > > Quick problem summary: I could not boot past emergency mode because it > could not mount /var; which is a separate filesystem than /. My /var > filesystem

Re: rsync errors (selinux?)

2013-11-25 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 11/25/2013 07:51 AM, poma wrote: > On 24.11.2013 19:03, Wolfgang S. Rupprecht wrote: >> >> For several years I've been doing an rsync across-the-lan backup for home >> directories. All has worked well until recently (well, since the fedup >> to f2

Re: rsync errors (selinux?)

2013-11-25 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 11/25/2013 02:54 PM, Wolfgang S. Rupprecht wrote: > > Daniel J Walsh writes: >> ausearch -m avc -ts recent > > local host (source of rsync): > > [root@arbol audit]# ausearch -m avc -ts recent [root@arbol > audit]# &g

Re: [GW-C] Re: sharing /boot among multible Linux distros

2013-12-09 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/08/2013 01:11 AM, D. Hugh Redelmeier wrote: > | From: Joe Zeff > > | On 11/26/2013 02:00 PM, Javier Perez wrote: | > For some reason, Ubuntu > does not find out Fedora unless I mount the disk | > each time I update > ubuntu kernel. | | How do y

Re: sharing /boot among multible Linux distros

2013-12-10 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 12/09/2013 11:17 AM, D. Hugh Redelmeier wrote: > | From: Daniel J Walsh > > | On 12/08/2013 01:11 AM, D. Hugh Redelmeier wrote: > > | > <https://bugzilla.redhat.com/show_bug.cgi?id=882568> Fedora could not > mount |

Re: [SOLVED ] failure to display twitter on F16

2012-01-10 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/09/2012 05:58 PM, Paolo De Michele wrote: > > > On 01/09/2012 09:26 AM, Paolo De Michele wrote: >> hi list, >> >> I have a problem with Fedora 16 in view of twitter site with >> browsers google chrome and chromium. with firefox there is no >>

Re: Moodle on Fedora 16

2012-01-13 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/12/2012 07:39 AM, Ester Muñoz Aparicio wrote: > Hello list members! > > I'm having a hard time trying to make moodle work on my Fedora 16. > > Few days ago I got the greatest news: one of my clients is moving > to Moodle and that means a lot of

Re: Only desktop wallpaper after login F15

2012-01-18 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/18/2012 12:45 PM, Freak Trick wrote: > I tried reinstalling the third time today and faced the same > problem. This time however, I was able to get into command line > directly (Ctrl + Alt + F2). I have managed to install XFCE and it > seems to b

Re: MySQL is not working on PHP with Fedora 16

2012-01-23 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/23/2012 01:22 PM, Fedora Linux wrote: > # setsebool httpd_can_network_connect_db on > > I have just tried, but still does not work: > > Can't connect to local MySQL server through socket > '/var/lib/mysql/mysql.sock' (13) > > Any other idea?

Re: F16 freshclam "Notify Clamd"

2012-01-26 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/26/2012 09:43 AM, Frank Murphy wrote: > On 26/01/12 14:35, Michael Cronenworth wrote: >> >> If it shows to be stopped or killed, start it: >> >> # systemctl start clamd.service > > It appears to be selinux currenlty preventing: systemctl start

Re: F16 freshclam "Notify Clamd"

2012-01-26 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/26/2012 01:03 PM, Paul Allen Newell wrote: > On 1/26/2012 6:43 AM, Frank Murphy wrote: >> On 26/01/12 14:35, Michael Cronenworth wrote: >>> >>> If it shows to be stopped or killed, start it: >>> >>> # systemctl start clamd.service >> >> It app

Re: SELinux is preventing /usr/bin/brprintconf_mfcj615w from write access on the None /opt/brother/Printers/mfcj615w/inf.

2012-01-27 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 01/27/2012 02:41 PM, Lawrence Graves wrote: > SELinux is preventing /usr/bin/brprintconf_mfcj615w from write > access on the None /opt/brother/Printers/mfcj615w/inf. > > * Plugin catchall (100. confidence) suggests > **

Re: icmp Operation not permitted message on ping

2012-02-13 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 02/10/2012 10:13 AM, don fisher wrote: > On 02/10/12 13:07, Rick Stevens wrote: >> On 02/10/2012 11:19 AM, Kevin Martin wrote: >>> >>> >>> On 02/10/2012 08:10 AM, don fisher wrote: On 02/10/12 11:15, Rick Stevens wrote: > On 02/10/2012 05

Re: help

2012-02-15 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 02/15/2012 09:23 AM, SES wrote: > I keep getting this same error message: ideas please and HEL!! > > PLUS- ANYONE KNOW WHOIS this IP-10.155.7.70 it's hanging on my > firewall... > > Thanks! > > SES > > SELinux is preventing /usr/libexec/acc

Re: Scan does not work on either F-16 box -

2012-02-24 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 02/24/2012 09:34 AM, Bob Goodwin wrote: > On 24/02/12 08:50, Michael Schwendt wrote: >> On Fri, 24 Feb 2012 07:16:43 -0500, BG (Bob) wrote: >> >>> [bobg@box6 ~]$ getfacl /dev/bus/usb/001/006 getfacl: Removing >>> leading '/' from absolute path name

Re: synchronize time

2012-03-01 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 02/29/2012 07:02 PM, jdow wrote: > On 2012/02/29 06:33, Aaron Konstam wrote: >> On Tue, 2012-02-28 at 14:10 -0800, jdow wrote: >>> On 2012/02/28 07:38, Aaron Konstam wrote: On Mon, 2012-02-27 at 18:06 -0800, Marvin Kosmal wrote: > > >

Re: Cleaning /tmp

2012-03-05 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 03/03/2012 11:55 AM, Geoffrey Leach wrote: > Fedora (not just 16) leaves junk in /tmp. It's also using some of > that junk, for example keyring-PRgjGV/. > > So what's the best way to reduce the clutter? Is there a service? I like to mount /tmp as t

Re: Timezones and SELinux...

2012-03-21 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 03/21/2012 07:28 AM, Marko Vojinovic wrote: > > Hi folks! > > // This is a repost from the KDE mailing list, with the hope that > more eyes will see it here... // > > After the yum update, both before and after the restart of the > system (there

Re: Timezones and SELinux...

2012-03-27 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 03/26/2012 11:42 AM, enclair wrote: > Le 21 mars 2012 15:25, Marko Vojinovic > a écrit : > > Thanks Dan! I followed your advice on that page and managed to > track down several files in my system with the wrong context. A

Re: Timezones and SELinux...

2012-03-27 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 03/27/2012 03:11 PM, enclair wrote: > Le 27 mars 2012 16:36, Daniel J Walsh <mailto:dwa...@redhat.com>> a écrit : > > Are you seeing avc messages when you try to change the date/time. > > ausearch -m avc -ts recent >

Re: Timezones and SELinux...

2012-03-28 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 03/27/2012 05:45 PM, enclair wrote: > Le 27 mars 2012 22:52, Daniel J Walsh <mailto:dwa...@redhat.com>> a écrit : > > Doubt it but did you try what I wrote to the first reporter? > >> >> dac_overrride means t

Re: Changing home broke samba

2012-04-05 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 04/04/2012 07:41 PM, Rick Stevens wrote: > On 04/04/2012 04:26 PM, Rod McCown wrote: >> That was exactly it. Now I have to work through SELinux getting perms >> correct on the home directories. Thanks! > > Glad to help. Since the new drive is bein

Re: long boot process

2012-04-05 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 04/05/2012 08:48 AM, Matej Košík wrote: > On 04/05/2012 12:23 PM, Alchemist wrote: >> This happens when selinux relabeling is taking place. Check for file >> .autorelabel in your root "/" if process succeeded, that file is removed >> automatically

Re: SELinux preventing login (Fedora 16)

2012-04-11 Thread Daniel J Walsh
On 04/11/2012 12:01 PM, Braden McDaniel wrote: > I have a Fedora 16 box where something seems to have gone sideways with > SELinux. I am unable to log into the box with SELinux enabled. I see > messages in /var/log/messages that look like this: > > Apr 11 02:40:06 rail setroubleshoot: SELinux

Re: SELinux preventing login (Fedora 16)

2012-04-11 Thread Daniel J Walsh
Are you booted with SELinux in permissive mode of disabled? ausearch -m avc -- users mailing list users@lists.fedoraproject.org To unsubscribe or change subscription options: https://admin.fedoraproject.org/mailman/listinfo/users Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines

Re: SELinux preventing login (Fedora 16)

2012-04-12 Thread Daniel J Walsh
On 04/11/2012 10:27 PM, Braden McDaniel wrote: > On Wed, 2012-04-11 at 17:27 -0400, Paul W. Frields wrote: >> On Wed, Apr 11, 2012 at 03:37:45PM -0400, Braden McDaniel wrote: >>> On Wed, 2012-04-11 at 15:25 -0400, Daniel J Walsh wrote: >>>> Are you booted with

Re: SELinux preventing login (Fedora 16)

2012-04-12 Thread Daniel J Walsh
On 04/12/2012 08:47 PM, Braden McDaniel wrote: > On Thu, 2012-04-12 at 16:10 -0400, Daniel J Walsh wrote: >> On 04/11/2012 10:27 PM, Braden McDaniel wrote: >>> On Wed, 2012-04-11 at 17:27 -0400, Paul W. Frields wrote: >>>> On Wed, Apr 11, 2012 at 03:37:45PM -0400, B

Re: SELinux preventing login (Fedora 16)

2012-04-13 Thread Daniel J Walsh
On 04/13/2012 01:06 AM, Braden McDaniel wrote: > On Thu, 2012-04-12 at 22:55 -0400, Daniel J Walsh wrote: >> On 04/12/2012 08:47 PM, Braden McDaniel wrote: > > [snip] > >>> I am using Kerberos for authentication; but I'm using LDAP for user >>> informati

Re: SELinux preventing login (Fedora 16)

2012-04-17 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 04/16/2012 10:07 PM, Braden McDaniel wrote: > On Fri, 2012-04-13 at 10:31 -0400, Daniel J Walsh wrote: > > [snip] > >> Basically in Fedora 16 we turned off the ability for apps that did >> getpw() from being able to conn

Re: gnome3 crash at login

2012-05-03 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 05/03/2012 03:00 AM, Antonio M wrote: > > > 2012/5/2 dave perry > > > The following gnome3 crash occurs when attempting to log in to my personal > account. Gnome3 presents the log-in screen with my user name sel

Re: X Hang when starting machine

2012-05-08 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 05/07/2012 11:06 PM, Ed Greshko wrote: > On 05/08/2012 08:39 AM, Antonio Olivares wrote: >> Dear folks, >> >> For the past week or so, I have a machine running Fedora 16 and X worked >> fine till a week or so ago. I have started in level 3 and rel

Re: X Hang when starting machine

2012-05-08 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 05/08/2012 10:00 AM, Antonio Olivares wrote: > > > --- On Tue, 5/8/12, Daniel J Walsh wrote: > >> From: Daniel J Walsh Subject: Re: X Hang when >> starting machine To: "Community support for Fedora users" &g

Re: X Hang when starting machine

2012-05-08 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 05/08/2012 10:26 AM, Antonio Olivares wrote: >> Could you attach a compressed "ausearch -i -m avc" >> > > Started machine in level 3 and can log in in "Fallback Mode", here's > compressed file. > > Regards, > > > Antonio The only AVC's that I

Re: X Hang when starting machine

2012-05-08 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 05/08/2012 12:49 PM, Antonio Olivares wrote: > > > --- On Tue, 5/8/12, Antonio Olivares wrote: > >> From: Antonio Olivares Subject: Re: X Hang when >> starting machine To: "Community support for Fedora users&quo

Re: swapping

2015-01-15 Thread Daniel J Walsh
Usually if you are in this situation, you have a bad labeling problem. touch /.autorelabel; reboot Will fix the labels, or you could just do restorecon -R / On 01/15/2015 08:15 AM, Michael Cronenworth wrote: > On 01/15/2015 06:06 AM, Patrick Dupre wrote: >> Very often I reach a situation where

Re: swapping

2015-01-16 Thread Daniel J Walsh
On 01/16/2015 07:47 AM, Patrick O'Callaghan wrote: > On Fri, 2015-01-16 at 08:28 +0100, Heinz Diehl wrote: >> On 16.01.2015, Tim wrote: >> >>> Of course *you* do not *use* it, it's there as a protective device >>> against *things* on your system. >> Any recent Linux distribution can be secured wi

Re: Removing obsolete selinux setup

2015-01-16 Thread Daniel J Walsh
On 01/16/2015 12:19 PM, Pete Stieber wrote: > I have a machine that has dokuwiki loaded. In order to get it to work > with selinux, I followed some advice that was on: > > https://www.dokuwiki.org/install:fedora > > to allow apache to edit some files: > > semanage fcontext -a -t httpd_mediawiki_r

Re: swapping

2015-01-16 Thread Daniel J Walsh
On 01/16/2015 01:57 PM, poma wrote: > On 16.01.2015 19:47, Daniel J Walsh wrote: >> On 01/16/2015 07:47 AM, Patrick O'Callaghan wrote: >>> On Fri, 2015-01-16 at 08:28 +0100, Heinz Diehl wrote: >>>> On 16.01.2015, Tim wrote: >>>> >>>>&g

Re: swapping

2015-01-21 Thread Daniel J Walsh
On 01/16/2015 03:45 PM, poma wrote: > On 16.01.2015 20:35, Daniel J Walsh wrote: >> On 01/16/2015 01:57 PM, poma wrote: >>> On 16.01.2015 19:47, Daniel J Walsh wrote: >>>> On 01/16/2015 07:47 AM, Patrick O'Callaghan wrote: >>>>> On Fri, 2015-

Re: Removing obsolete selinux setup

2015-01-21 Thread Daniel J Walsh
On 01/18/2015 04:58 PM, Pete Stieber wrote: > I received an answer that worked on the fedora forums. > > 1. Edit the file > /etc/selinux/targeted/modules/active/file_contexts.local and > comment/fix the wrong contexts. > > In my case this meant changing httpd_mediawiki_rw_content_t to > mediawiki_

Re: swapping

2015-02-15 Thread Daniel J Walsh
3 28 65 82 44 > 189A, avenue Maurice Schumann | | 59140 Dunkerque, France > === > > >> Sent: Friday, January 16, 2015 at 4:24 AM >> From: "Michael Cronenworth" >> To: "Communi

Re: swapping

2015-02-17 Thread Daniel J Walsh
On 02/17/2015 02:16 AM, Patrick Dupre wrote: > It is very long. > Just the end. > > > time->Tue Feb 17 11:15:08 2015 > type=PROCTITLE msg=audit(1424168108.864:452969): > proctitle=2F7573722F6C696236342F66697265666F782F706C7567696E2D636F6E7461696E6572002F7573722F6C696236342F6D6F7A696C6C612F706C756

Re: SELinux is preventing abrt-dump-journ from read access on the file /usr/lib64/libreport.so.0.

2015-03-22 Thread Daniel J Walsh
On 03/21/2015 02:03 PM, Lawrence E Graves wrote: > SELinux is preventing abrt-dump-journ from read access on the file > /usr/lib64/libreport.so.0. > > * Plugin restorecon (82.4 confidence) suggests > > > If you want to fix the label. > /usr/lib64/libreport.so.0 defau

FYI: Is SELinux good anti-venom?

2015-05-20 Thread Daniel J Walsh
http://danwalsh.livejournal.com/71489.html -- users mailing list users@lists.fedoraproject.org To unsubscribe or change subscription options: https://admin.fedoraproject.org/mailman/listinfo/users Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct Guidelines: http://fedoraproject.org

<    2   3   4   5   6   7   8   9   >