Re: Selinux blocking denyhosts

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

On 05/29/2011 08:02 AM, Kevin H. Hobbs wrote:
> I tried to install and enable denyhosts on a fresh Fedora 15 install.
> 
> I did systemctl enable denyhosts.service. systemctl ran chkconfig.
> 
> When I started the service I got this in /var/log/messages:
> 
> May 29 07:49:33 murron setroubleshoot: SELinux is preventing 
> /usr/bin/python from read access on the lnk_file /var/lock. For 
> complete SELinux messages. run sealert -l 
> fc8b6153-e359-409b-9310-9f0f3b3a20c7
> 
> sealert says:
> 
> SELinux is preventing /usr/bin/python from read access on the 
> lnk_file /var/lock.
> 
> *****  Plugin restorecon (94.8 confidence) suggests  
> *************************
> 
> If you want to fix the label.
> /var/lock default label should be var_lock_t.
> Then you can run restorecon.
> Do
> # /sbin/restorecon -v /var/lock
> 
> *****  Plugin catchall_labels (5.21 confidence) suggests  
> ********************
> 
> If you want to allow python to have read access on the lock lnk_file
> Then you need to change the label on /var/lock
> Do
> # semanage fcontext -a -t FILE_TYPE '/var/lock'
> where FILE_TYPE is one of the following: var_run_t, var_lock_t, 
> bin_t, cert_t, usr_t, device_t, devlog_t, locale_t, abrt_t, 
> etc_t, lib_t, proc_t, root_t, device_t, ld_so_t, proc_t, 
> denyhosts_t, textrel_shlib_t, rpm_script_tmp_t, var_run_t.
> Then execute:
> restorecon -v '/var/lock'
> 
> 
> *****  Plugin catchall (1.44 confidence) suggests  
> ***************************
> 
> If you believe that python should be allowed read access on the 
> lock lnk_file by default.
> Then you should report this as a bug.
> You can generate a local policy module to allow this access.
> Do
> allow this access for now by executing:
> # grep denyhosts.py /var/log/audit/audit.log | audit2allow -M mypol
> # semodule -i mypol.pp


restorecon -R -v /var

Should fix your problem.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Fedora - http://enigmail.mozdev.org/

iEYEARECAAYFAk3k62oACgkQrlYvE4MpobNDWgCfeh2z2ciF0rdezAYxAEipVuC+
KcAAn0eNj+85kUaAIr6sW82kpdIQhYPc
=mCaD
-----END PGP SIGNATURE-----
-- 
users mailing list
users@xxxxxxxxxxxxxxxxxxxxxxx
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines

[Index of Archives]     [Older Fedora Users]     [Fedora Announce]     [Fedora Package Announce]     [EPEL Announce]     [EPEL Devel]     [Fedora Magazine]     [Fedora Summer Coding]     [Fedora Laptop]     [Fedora Cloud]     [Fedora Advisory Board]     [Fedora Education]     [Fedora Security]     [Fedora Scitech]     [Fedora Robotics]     [Fedora Infrastructure]     [Fedora Websites]     [Anaconda Devel]     [Fedora Devel Java]     [Fedora Desktop]     [Fedora Fonts]     [Fedora Marketing]     [Fedora Management Tools]     [Fedora Mentors]     [Fedora Package Review]     [Fedora R Devel]     [Fedora PHP Devel]     [Kickstart]     [Fedora Music]     [Fedora Packaging]     [Fedora SELinux]     [Fedora Legal]     [Fedora Kernel]     [Fedora OCaml]     [Coolkey]     [Virtualization Tools]     [ET Management Tools]     [Yum Users]     [Yosemite News]     [Gnome Users]     [KDE Users]     [Fedora Art]     [Fedora Docs]     [Fedora Sparc]     [Libvirt Users]     [Fedora ARM]

  Powered by Linux