On 06/18/2015 11:46 AM, jd1008 wrote:
> selinux issues the following
> If you believe /usr/bin/bython2.7 tried to disable selinux
>
> you may be under attack by a hacker, since confined applications
> should never need this access.
> Contact your security administrator and report this issue.
>
>
On 06/22/2015 03:44 AM, Suvayu Ali wrote:
> On Mon, Jun 22, 2015 at 08:01:41AM +0300, Kevin Wilson wrote:
>> In /etc/selinux/config
>>
>> I set
>> SELINUX=disabled
>> Which means that I do not use in fact SElinux, so it seems to me.
> It is recommended to keep it permissive instead of disabled.
>
On 06/23/2015 12:36 AM, Kevin Wilson wrote:
> Dan,
> Thanks a lot for your reply.
> In fact, I ran
> pm -e selinux-policy-targeted
> rpm -e selinux-policy
> And after reboot I got some message about freeze from systemd, I could
> not login (tried twice), so I reinstalled Linux on this machine.
>
On 06/27/2015 07:01 PM, Ed Greshko wrote:
> On 06/27/15 21:15, Andras Simon wrote:
>> 2015-06-27 15:11 GMT+02:00, Andras Simon :
>>> Should I be worried about the $subject?
>> And there's also a "SELinux is preventing sh from execute access on
>> the file /usr/sbin/ldconfig" which I've only just
On 06/28/2015 07:53 AM, Suvayu Ali wrote:
> On Sun, Jun 28, 2015 at 06:04:38AM -0400, Daniel J Walsh wrote:
>>
>> On 06/27/2015 07:01 PM, Ed Greshko wrote:
>>> On 06/27/15 21:15, Andras Simon wrote:
>>>> 2015-06-27 15:11 GMT+02:00, Andras Simon :
>>
On 06/29/2015 06:13 AM, Ed Greshko wrote:
> On 06/29/15 18:09, Daniel J Walsh wrote:
>> On 06/28/2015 07:53 AM, Suvayu Ali wrote:
>>> On Sun, Jun 28, 2015 at 06:04:38AM -0400, Daniel J Walsh wrote:
>>>> On 06/27/2015 07:01 PM, Ed Greshko wrote:
>>>&
On 06/29/2015 01:45 PM, Andras Simon wrote:
> [Sorry for the late answer, I was away from this machine.]
>
> 2015-06-28 1:01 GMT+02:00, Ed Greshko :
>> On 06/27/15 21:15, Andras Simon wrote:
>>> 2015-06-27 15:11 GMT+02:00, Andras Simon :
Should I be worried about the $subject?
>>> And there'
On 06/30/2015 07:57 AM, Ed Greshko wrote:
> On 06/30/15 19:31, Daniel J Walsh wrote:
>> On 06/29/2015 01:45 PM, Andras Simon wrote:
>>> [Sorry for the late answer, I was away from this machine.]
>>>
>>> 2015-06-28 1:01 GMT+02:00, Ed Greshko :
>&g
docker-engine == docker from fedora point of view.
Docker.io is trying to rebrand docker to docker-engine, so it
can differentiate docker-swarm, docker-registry, docker-engine ...
On 07/17/2015 10:42 AM, Robert P. J. Day wrote:
> been playing with docker for a few days now, then starting readi
On 07/17/2015 11:55 AM, Robert P. J. Day wrote:
> On Fri, 17 Jul 2015, Daniel J Walsh wrote:
>
>> docker-engine == docker from fedora point of view.
>>
>> Docker.io is trying to rebrand docker to docker-engine, so it
>> can differentiate docker-swarm, docker-regi
On 07/17/2015 12:59 PM, Robert P. J. Day wrote:
> On Fri, 17 Jul 2015, Daniel J Walsh wrote:
>
>>
>> On 07/17/2015 11:55 AM, Robert P. J. Day wrote:
>>> On Fri, 17 Jul 2015, Daniel J Walsh wrote:
>>>
>>>> docker-engine == docker from fedora point o
Please open a bugzilla with the docker package to fix the man page.
On 07/19/2015 05:05 AM, Robert P. J. Day wrote:
> more nitpicky pedantry regarding docker on fedora 22 ... if i read
> the man page for "docker-pull" on my f22 system, i see:
>
> "This command pulls down an image or a repository
You can just run
# restorecon -R -v /
From the booted machine.
On 07/20/2015 03:49 PM, jd1008 wrote:
>
>
> On 07/20/2015 01:42 PM, Martin Cigorraga wrote:
>> Hi,
>>
>> ~ getenforce
>> Enforcing
>>
>> Please be aware that setenforce will only change the mode SELinux is
>> running in. For a perman
I would bet you have a mislabeled machine that is generating hundreds of
AVC's.
ausearch -m avc -ts today
If the system is mislabeled, the easiest thing to do would be
touch /.autorelabel; reboot
On 07/22/2014 07:02 PM, Rick Stevens wrote:
> On 07/22/2014 01:23 PM, Patrick Dupre issued this mis
On 07/31/2014 01:52 PM, Paolo Galtieri wrote:
> On 07/31/2014 09:51 AM, Michael Cronenworth wrote:
>> On 07/31/2014 10:54 AM, pgaltieri . wrote:
>>> sudo semanage fcontext -a -t var_log_t 'logs'
>> [snip]
>>
>> You need to pass the full path here.
>>
>> # semanage fcontext -a -t var_log_t /media/N
Hi All,
I upgraded my desktop OS from Fedora 17 to Fedora 20. It
is a simple desktop, used for general proposes. I used Fedora 17 for a
long time and "disconnection problems" did not happened .But since I
moved to Fedora 20 I'm noticing a lot disconnections.
What could be happening ?
Addition
On 09/24/2014 08:27 PM, Chris Adams wrote:
> Once upon a time, jd1008 said:
>> So, is this one of the ways javascripts exec bash to install malware
>> or do other nasty stuff?
> This has nothing to do with Javascript. It is probably more serious to
> servers, such as web servers, than to desktop
https://danwalsh.livejournal.com/71122.html
--
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.or
On 12/13/2014 11:42 AM, Marko Vojinovic wrote:
> On Sat, 13 Dec 2014 09:52:35 -0500
> Tom Horsley wrote:
>> Just a note for someone who might care about this:
>>
>> I foolishly forgot to disable selinux in a system
>> I created by copying all the files from a virtual image.
>>
>> When it booted,
What version of Fedora was this?
restorecon -p -R /
7.4%^C
Shows Percent done now.
On 12/16/2014 02:03 PM, Tom Horsley wrote:
> On Tue, 16 Dec 2014 13:36:08 -0500
> Daniel J Walsh wrote:
>
>> There should be an indicator on the screen telling you the progress of
>> t
I will schedule a relabel and take a look at my box. ssd relabel is
pretty quick.
On 12/16/2014 06:07 PM, Tom Horsley wrote:
> On Tue, 16 Dec 2014 16:58:41 -0500
> Daniel J Walsh wrote:
>
>> What version of Fedora was this?
> A brand new fedora 21 workstation install.
>
On 12/17/2014 10:19 AM, Braden McDaniel wrote:
> On 2014-12-17 09:37, fedora wrote:
>> selinux?
>
> It's set to "permissive" on the F21 (server) box; shouldn't that be
> sufficient? Or do I need to disable it completely to make sure it
> isn't interfering?
>
If it is in permissive then SELinux is
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 09/29/2011 08:14 PM, Kernel Guardian wrote:
> SELinux rules. Look into /var/log/messages and
> /var/log/audit/audit.log. at least in my case. chrome works well on
> F15.
>
>
> On 29 September 2011 19:05, jackson byers
> wrote:
>> $ uname -r 2.6.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 09/30/2011 03:40 PM, jackson byers wrote:
> Daniel J Walsh replied
>
>
>> This is definitely something in SELinux. The current upstream
>> google chrome is a little strange from an SELinux point of view.
>> Have you
Searching google, here is what Dell has to say:
http://www.delltechcenter.com/page/3TB+drives%3A+OS+Behavior+Matrix
I need a drive that I can partition at least to
15 partitions as I use many different OSes
(windows, mac, linux) and it appears to me
that I cannot use the MSDOS partition tables
fo
On 10/01/2011 04:35 PM, Fernando Cassia wrote:
> On Sat, Oct 1, 2011 at 20:32, Daniel B. Thurman wrote:
>> So, It looks to me, I will have to return the 3GB
>> drive back to the store and get a 2GB drive so
>> that I can have 15 partitions, of mixed OS for
>> multibo
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 10/01/2011 12:56 PM, jackson byers wrote:
> Daniel J Walsh replied
>
>> My goal is not to get into the blame game, but google-chrome
>> requires some strange access that I have never seen an app need
>> before. Basical
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 10/03/2011 04:03 PM, Joe Zeff wrote:
> On 10/03/2011 12:34 PM, Hiisi wrote:
>> Have you rebooted/restarted auditd since that?
>
> I only reboot for kernel updates and didn't know auditd would need
> restarting. I've just tried it and will report
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 10/03/2011 04:29 PM, Joe Zeff wrote:
> On 10/03/2011 01:16 PM, Daniel J Walsh wrote:
>> Seems like you got a screwed up database. You might want to
>> delete the xml files in /var/lib/setroubleshoot.
>>
>> killall -Z
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 10/05/2011 07:54 AM, suvayu ali wrote:
> Hi Sanjay,
>
> On Wed, Oct 5, 2011 at 1:25 PM, Sanjay Arora
> wrote:
>> Running VMM as normal user still not connecting to
>> libvirtdnot showing messagebox for password to enable correct
>> permissions
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 10/05/2011 12:13 PM, Rick Stevens wrote:
> On 10/05/2011 06:18 AM, Daniel J Walsh wrote:
>
> [snip]
>> You are also running in permissive mode, which should not block
>> any thing via SELinux.
>
> That's not neces
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 10/05/2011 11:42 PM, Kernel Guardian wrote:
> For a long time I use diskless installations of Fedora/RHEL/CentOS
> with readonly root. Recently, with changes in anaconda, --rootPath
> is no longer supported. I have to many different types of
> inst
On 10/02/2011 08:40 AM, Newbury wrote:
> To Daniel Thurman
>
> Why fight with physical hardware limitations?
>
> Install Virtualbox (it's free) and create as many bootable virtuals as you
> want, each reachable without a physical hard-on-the-hardware re-boot. And
> fro
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 10/11/2011 05:04 PM, Christoph A. wrote:
> Hi, since a recent flash-plugin it is no longer working within a
> sandbox.
>
>
> rpm -qa flash-plugin flash-plugin-11.0.1.152-release.i386
>
> rpm -qa *selinux* selinux-policy-targeted-3.9.7-44.fc14.noa
On 10/11/2011 03:15 PM, Sam Varshavchik wrote:
> Dokuro writes:
>
>> I like this behavior, is like having a dual head!.
>> And I saw it first on Linux Mint 11, with Gnome 2...
>> so the windows rant is just plain stupid
>>
>> It seems you do not move the windows with alt...
>
> If you want this new
On 10/16/2011 08:09 AM, Tom Horsley wrote:
> On Sun, 16 Oct 2011 19:06:10 +0530
> Rahul Sundaram wrote:
>
>> That seems to be a bug. You should consider reporting it.
> Looks like someone already did. I added some info to it:
>
> https://bugzilla.redhat.com/show_bug.cgi?id=746393
I read it... wow.
On 10/16/2011 06:22 AM, Rahul Sundaram wrote:
> domsch.com/blog/?p=455
Server timed out so I cannot read it...
--
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedorap
On 10/16/2011 08:16 AM, Jorge Fábregas wrote:
> On 10/16/2011 11:10 AM, Colin Paul Adams wrote:
>> Is it possible to have Firefox continually updated by rpm on a Fedora 14
>> system, or do I have to choose between staying on Fedora 3 or using
>> tarball installs?
> You can use the REMI repo for the
On 10/16/2011 02:21 PM, Daniel B. Thurman wrote:
> On 10/16/2011 08:16 AM, Jorge Fábregas wrote:
>> On 10/16/2011 11:10 AM, Colin Paul Adams wrote:
>>> Is it possible to have Firefox continually updated by rpm on a Fedora 14
>>> system, or do I have to choose between s
On 10/16/2011 03:08 PM, Jorge Fábregas wrote:
> On 10/16/2011 06:04 PM, Jorge Fábregas wrote:
>> I also have the Adobe repo so I have the latest flash (version 11) which
>> is so far the best release from them in my opinion.
> Go here:
>
> http://get.adobe.com/flashplayer/otherversions/
>
> ...and
On 10/21/2011 02:30 AM, antonio.montagn...@alice.it wrote:
>
> has anyone installed successfully Openfoam in Fedora??
> (http://www.openfoam.org
>
>
> I think that it should be included in official repo, as it is widely used in
> teh academic world.
>
> Tnx
Apparently, Ubuntu supports it.
The pr
On 10/23/2011 11:22 AM, Joe Zeff wrote:
> On 10/23/2011 07:57 AM, Miguel Cardenas wrote:
>> I would like to keep simple my disk, and reading the Fedora installation
>> guide found that there are only 3 partitions required, SWAP, BOOT (ext3)
>> and ROOT / (ext3)... I still don't like the idea of an
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 10/22/2011 11:20 PM, Genes MailLists wrote:
> On 10/22/2011 08:43 PM, Gerhard Magnus wrote:
>>
>> I didn't get anything running sealert -b. The widget "SELinux
>> Alert Browser" showed no alerts. In /var/log/messages I get this
>> message repeated
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 11/08/2011 07:15 PM, Joe Zeff wrote:
> On 11/08/2011 04:10 PM, antonio montagnani wrote:
>> I rebooted disabling Selinux on the command line and I could use
>> Gnome, then I restarted and system relabeled all files and I
>> could login in Gnome. No
On 11/09/2011 11:26 AM, Antonio M wrote:
> 2011/11/9 Niels Weber :
>> 2011/11/9 Antonio M :
>>> 2011/11/9 Niels Weber :
>>>> Hi,
>>>>
>>>> I have a similar issue.
>>>>
>>>> 2011/11/9 Daniel J Walsh :
>>>&g
On 11/10/2011 11:38 AM, Niels Weber wrote:
> 2011/11/9 Daniel J Walsh:
>> On 11/09/2011 11:26 AM, Antonio M wrote:
>>> 2011/11/9 Niels Weber:
>>>> 2011/11/9 Antonio M:
>>>>> 2011/11/9 Niels Weber:
>>>>>> I have a similar issue.
>
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 11/22/2011 06:23 PM, jackson byers wrote:
> # uname -r 2.6.35.14-103.fc14.i686.PAE
>
>
>
> I haven't paid much attention to avc warnings.
>
> did /.autorelabel, reboot, to see if that could stop avc.
>
> Still see 'avc: denied' in auditlog,
confined user. One can sudo
> to this user, but ONLY WITH A PROOF OF TTY (physical presence).
>
> Now, I understand all the other parts except the last part. How do
> I ask SELinux to check for a tty?
>
> I did google and stumbled upon Daniel Walsh's blog [1]. It says in
>
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 12/02/2011 01:59 AM, Jitesh Shah wrote:
>> I
>>>
>> would probably hack up sudo to run a shell that checks to make
>> sure the user is local, I guess on a /dev/tty rather then on a
>> pseudo tty.
>
> aah I see. Makes sense. Thanks!
>
> Jitesh
Als
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 12/06/2011 02:44 PM, Joe Zeff wrote:
> On 12/06/2011 11:31 AM, Terry Polzin wrote:
>> Is there an error is /etc/sysconfig/selinux?
>
> No.
SELinux relabeling is caused by booting a rescue mode kernel. As soon
as you boot a system with SELinux disa
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 12/07/2011 03:14 AM, JB wrote:
> JB gmail.com> writes:
>
>> ...
>
> To make my point clear.
>
> In general, the resuce mode turns all services off for the purpose
> of preserving the original troubled environment (machine state) and
> preventing
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 12/07/2011 09:53 AM, JB wrote:
> Daniel J Walsh redhat.com> writes:
>
>>
>>
>> On 12/07/2011 03:14 AM, JB wrote:
>>> JB gmail.com> writes:
>>>
>>>> ...
>>>
>>> T
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 12/08/2011 12:14 PM, Michael Schwendt wrote:
> On Thu, 08 Dec 2011 09:26:31 -0500, RM (Robert) wrote:
>
>> I have always run SSHD on a different port as part of my
>> obfusication. Yeah, I know it will not stop good portscanners,
>> but it stops al
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 12/08/2011 02:39 PM, Robert Moskowitz wrote:
> On 12/08/2011 02:12 PM, Daniel J Walsh wrote: On 12/08/2011 12:14
> PM, Michael Schwendt wrote:
>>>> On Thu, 08 Dec 2011 09:26:31 -0500, RM (Robert) wrote:
>>>>
>
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 12/12/2011 12:38 PM, Alan Stern wrote:
> On Mon, 12 Dec 2011, David Quigley wrote:
>
>> It looks like your backup didn't backup the security labels. How
>> did you make the back up?
>
> Suppose one makes a backup using rsync. What is the proper w
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 12/14/2011 04:18 AM, Arthur Dent wrote:
>> Hello all,
>>
>> Urgent help required!
>>
>> I have turned on my Fedora 16 machine today. It booted quite
>> normally to the GDM login screen. When I selected one of my 3
>> users it started to login to t
On 12/18/2011 01:02 PM, Joe Zeff wrote:
> On 12/18/2011 12:37 PM, Ed Greshko wrote:
>> As for singing frarajoka backwards, our ceremony usually included
>> swinging a dead chicken.
>
> People wonder why we wave dead chickens over equipment when it doesn't
> work. My explanation is that we do it be
On 12/20/2011 10:44 AM, Aaron Gray wrote:
> Hi,
>
> Where are the default Apache caches on Fedora (11) and how do I clear
> them ?
>
> I found :-
>
> htcacheclean
>
> but it requires to be told where the cache directory is.
>
> Many thanks in advance,
>
> Aaron
>
Google is your friend: "httpd
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 12/23/2011 03:47 PM, Daniel Bossert wrote:
> Hello
>
>> echo 0>/selinux/enforce
>
> doesn't work at me: [root@merkur ssh]# echo 0 >/selinux/enforce
> -bash: /selinux/enforce: No such file or directory
use
seten
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 05/28/2012 05:43 AM, Ed Greshko wrote:
> On 05/28/2012 04:17 PM, Fernando Cassia wrote:
>> Maybe this explains why I'm unable to access the serial port... once
>> again SELinux more a pain in the ass rather than of real use...
>>
>> http://www.ukra
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 05/29/2012 03:30 PM, Wolfgang S. Rupprecht wrote:
>
> Neal Becker writes:
>> I don't want/use selinux. Any reason I shouldn't just do:
>>
>> yum remove selinux* ?
>
> Because it protects you from remote exploits?
>
> -wolfgang
You can disable
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 06/11/2012 01:06 PM, chritallic wrote:
> Does nobody have a suggestion? I still cannot get the ntfs files to have a
> proper context.
>
Open a bugzilla on this issue. I think this might be a bug in either the
mount command or in the kernel.
> On 1
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 06/11/2012 07:08 PM, Pete Stieber wrote:
> I'm trying to setup a git server on a Fedora 17 box. I created user name
> git and setup bare Git repos under /home/git/repos. When I clone these
> repos from another machine using
>
> $ git clone git@s
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 06/12/2012 09:34 AM, Pete Stieber wrote:
> On 6/11/2012 6:40 PM, Jeff Gipson wrote:
>> On Mon, Jun 11, 2012 at 04:08:47PM -0700, Pete Stieber wrote:
>>> I'm trying to setup a git server on a Fedora 17 box. I created user
>>> name git and setup bare
leshoot-doc.x86_64 JG>>> If you use Runlevel 5/Graphical target, you
> also JG>>> want to run seapplet. At the command-line, it's JG>>> sealert.
>
> On 06/12/2012 09:34 AM, Pete Stieber wrote: PS>> Thanks for the info. PS>>
> PS>> I
es in some log (/var/log/messages ?) PS>> that would give me
> hints on how to fix this type PS>> of problem. Is that still available?
>
> On 6/12/2012 5:15 AM, DW = Daniel J Walsh wrote: DW> Well, we have default
> labeling for git stores in DW> /var/lib/git> DW>
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 06/14/2012 12:18 PM, Pete Stieber wrote:
> On 6/14/2012 6:26 AM, PS = Pete Stieber wrote: PS>> Dan, how do I undo the
> original semanage command?
>
> On 6/14/2012 7:37 AM, DW = Daniel J Walsh wrote: DW> # semanage fco
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 06/15/2012 05:00 PM, Pete Stieber wrote:
>
> Is it active? Should it be helping me with my non-yum installed version
> of passenger?
First update to
selinux-policy-3.10.0-131.fc17
Then please send me a compresses audit.log.
-BEGIN PGP SIGNAT
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 06/16/2012 05:14 AM, Stevo Slavić wrote:
> Hello Fedora community,
>
> I've just upgraded Fedora 16 to 17 using PreUpgrade. After second restart I
> was welcomed by SELinux alert (see [1] for alert details). This bug,
> https://bugzilla.redhat.com/
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 06/18/2012 11:05 AM, Daniel J Walsh wrote:
> On 06/16/2012 05:14 AM, Stevo Slavić wrote:
>> Hello Fedora community,
>
>> I've just upgraded Fedora 16 to 17 using PreUpgrade. After second restart
>> I was welcomed
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 07/03/2012 02:14 PM, Jim wrote:
> On 07/03/2012 01:35 PM, Gergely Buday wrote:
>> setenforce 0
> I also had problem with installing that driver for a Samsung CLX3175FN and
> I still can't get it to print on a PC .
>
> I had to set about 7-8 Selinux
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 07/04/2012 02:56 PM, suvayu ali wrote:
> Hi Dave,
>
> On Wed, Jul 4, 2012 at 7:36 PM, David Quigley
> wrote:
>> On 07/04/2012 11:28, suvayu ali wrote:
>>>
>>> Hi,
>>>
>>> Every time I start openafs with "systemctl start openafs.service", I
>>> g
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 07/06/2012 05:34 AM, suvayu ali wrote:
> Hi Daniel,
>
> On Thu, Jul 5, 2012 at 12:27 PM, Daniel J Walsh wrote:
>> After turning on full auditing can you try it again and get the full
>> AVC, including the PATH record.
>
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 07/11/2012 10:46 AM, suvayu ali wrote:
> On Wed, Jul 11, 2012 at 4:39 PM, Daniel J Walsh wrote:
>>
>> On 07/06/2012 05:34 AM, suvayu ali wrote:
>>> Hi Daniel,
>>>
>>> On Thu, Jul 5, 2012 at 12:27 PM, Dan
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 07/19/2012 05:24 AM, Mateusz Marzantowicz wrote:
> Why is using of SELinux on Fedora (I don't have experience with other
> distros) so painful from a regular user perspective?
>
> I'm talking about situation in which after installing stock package
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 07/20/2012 03:19 AM, Mateusz Marzantowicz wrote:
> On 19.07.2012 15:41, Daniel J Walsh wrote:
>> On 07/19/2012 05:24 AM, Mateusz Marzantowicz wrote:
>>> Why is using of SELinux on Fedora (I don't have experience with other
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 07/27/2012 11:55 AM, Mark Haney wrote:
> I'm trying to get apache2 to allow me to list files and directories on my
> netbook for use as a public repo to let my kids copy them if they want
> them.
>
> The problem is, no matter what I do, I get an a
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 07/30/2012 09:41 AM, Mark Haney wrote:
> On 07/27/2012 01:22 PM, David Quigley wrote:
>> On 07/27/2012 12:46, Tim wrote:
>>> On Fri, 2012-07-27 at 11:55 -0400, Mark Haney wrote:
The problem is, no matter what I do, I get an access denied error.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 07/30/2012 11:06 AM, Mark Haney wrote:
> On 07/30/2012 10:46 AM, Steven Stern wrote:
>> On 07/30/2012 08:41 AM, Mark Haney wrote:
>>> On 07/27/2012 01:22 PM, David Quigley wrote:
>
>>> Everything I've tried seems to end up with an SELinux error. I
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 08/11/2012 08:53 AM, Zoltan Hoppar wrote:
> Hi
>
> I have checked my dmesg output and I have saw something that I can't
> explain - because there are no documentations about. Maybe someone can
> explain it what it means, and if necessary how can
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 08/19/2012 02:09 PM, Georgios Petasis wrote:
> Hi all,
>
> I am getting this strange selinux denial, each time the httpd server is
> restarted:
>
> type=AVC msg=audit(1345399262.193:190): avc: denied { getattr } for
> pid=3900 comm="httpd" path=
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 08/20/2012 04:42 PM, Jim wrote:
> On 08/20/2012 04:28 PM, Joe Zeff wrote:
>> On 08/20/2012 01:16 PM, Jim wrote:
>>> The box I'm having problems with is a HP 3gb processor , it work fine
>>> with Fedora 15, but I can't get it to work on f17, even wi
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 08/21/2012 04:06 AM, Georgios Petasis wrote:
> Στις 20/8/2012 12:53, ο/η Daniel J Walsh έγραψε:
>> On 08/19/2012 02:09 PM, Georgios Petasis wrote:
>>> Hi all,
>>>
>>> I am getting this strange selinux denia
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 08/24/2012 12:51 PM, SES wrote:
> I keep getting this security warning- anyone have any ideas?:
>
> SELinux is preventing /usr/bin/totem-video-thumbnailer from create access
> on the directory .gstreamer-0.10
>
>
> Thanks!
>
> SES
>
What does t
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 02/21/2013 07:23 AM, Roger wrote:
That is a permissive domain so actually nothing was being blocked by the
access. It should be fixed in the next update.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.13 (GNU/Linux)
Comment: Using GnuPG with Th
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 03/13/2013 03:45 PM, Patrick Dupre wrote:
> Hello,
>
> I am trying to have my UPS OK. After a lot of efforts I am at a point where
> I get:
>
>
> Dependency failed for Network UPS Tools - power devices information
> server. -- Subject: Unit nut-s
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 03/15/2013 09:18 AM, Reindl Harald wrote:
>
>
> Am 15.03.2013 13:56, schrieb Georgios Petasis:
>> Dear Reindl,
>>
>> I am sorry if I gave a wrong impression, but I was reffering to the tmp,
>> cache and tmp folders inside the joomla installatio
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 03/31/2013 06:27 PM, Ed Greshko wrote:
> On 04/01/13 03:30, Richard Vickery wrote:
>>
>> No. The file /etc/selinux/targeted/contexts/files/file_contexts is
>> provided by selinux-policy-targeted. cups and hplip are not mutually
>> exclusive.
>>
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 04/10/2013 02:03 AM, Ester Muoz Aparicio wrote:
> El 10/04/13 00:47, M A Young escribi:
>> On Tue, 9 Apr 2013, Vir£gh J£nos wrote:
>>
>>> After
>>>
>>> #yum install moodle
>>>
>>> what's the proper way of configuring and starting moodle on Fed
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 04/10/2013 10:35 AM, Remi Collet wrote:
> Le 10/04/2013 15:46, Daniel J Walsh a écrit :
>> On 04/10/2013 02:03 AM, Ester Muoz Aparicio wrote:
>>> El 10/04/13 00:47, M A Young escribi:
>>>> On Tue, 9 Apr 2013, Vir£gh
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 04/12/2013 09:41 AM, Cristian Sava wrote:
> Hi all,
>
> I want to monitor hardware temperatures using sensors. sensors is working
> ok lunched in a terminal but i want to display the output on the web. So i
> have this simple php:
>
>
>
> and my
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 04/14/2013 06:38 PM, Suvayu Ali wrote:
> Hi,
>
> I use CrossOver (based on Wine) to run a Windows game. Everytime CrossOver
> runs something, I get this avc denial.
>
> SELinux is preventing wine-preloader from mmap_zero access on the
> memprote
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 04/15/2013 09:59 AM, Suvayu Ali wrote:
> Hi Daniel,
>
> On Mon, Apr 15, 2013 at 08:56:56AM -0700, Daniel J Walsh wrote:
>>
>> Does your application work? If yes then no reason to allow this avc.
>
> It tak
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 04/18/2013 05:07 PM, Suvayu Ali wrote:
> Hi Daniel,
>
> On Mon, Apr 15, 2013 at 05:32:23PM -0700, Daniel J Walsh wrote:
>> You seem to have a lot of cruft in your policy directory.
>>
>> Could you just remove the dir
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 05/31/2013 06:51 PM, William Mattison wrote:
> [the previous version of this was sent by mistake; I intended to "Save
> draft".]
>
>
>> When I try to print anything out, I get no printout. Even a test page
>> does not come out. But no indication
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 06/03/2013 04:41 PM, William Mattison wrote:
> Hi Daniel,
>
>> You might want to open a bugzilla with Xerox to fix the way they build
>> their libraries, with PIC flags.
>
> I looked and searched the Xerox web site. I fo
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 06/05/2013 11:21 AM, William Mattison wrote:
>
>> You might want to open a bugzilla with Xerox to fix the way they build
>> their libraries, with PIC flags.
>
> Done. The second line engineer gave me the sense that it's very unlikely
> that they
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 06/15/2013 12:27 PM, Fred Smith wrote:
> Hi all!
>
> I've been running F19 (alpha and now beta) on my Acer Aspire One D255E
> netbook for a few weeks now.
>
> just today when I booted up I got this alert I've not gotten before. I know
> how to te
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 07/02/2013 07:37 PM, Ed Greshko wrote:
> On 07/03/13 07:34, Steven Stern wrote:
>> On 07/02/2013 06:23 PM, Ed Greshko wrote:
>>> On 07/03/13 06:13, Steven Stern wrote:
On 07/02/2013 04:27 PM, Ed Greshko wrote:
> On 07/03/13 04:32, Steven St
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 07/08/2013 04:02 AM, James Hogarth wrote:
>
>
>
> Ah, SELinux again... Kinda' defeats the purpose these days, doesn't it?
>
>
>
> No it's doing exactly what it should be doing ... in a 'normal' usercase
> there's no need for SSH to be on a por
701 - 800 of 806 matches
Mail list logo