Re: Telnet and RHEL4

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



--On Tuesday, December 27, 2005 2:17 PM -0800 Michael Scully <agentscully@xxxxxxxxxxxxxxxxxxxxxx> wrote:

Greetings:

	I recently installed Enterprise 4 (ES) with Update 2 on a clean
system.  The user has older terminal emulators that only support telnet (not
SSH).  But this behavior is new:
-------------------------------------------------------------
Red Hat Enterprise Linux ES release 4 (Nahant Update 2)
Kernel 2.6.9-22.0.1.ELsmp on an i686
login: scully
Password:
Your default context is user_u:system_r:unconfined_t.

Do you want to choose a different one? [n]
--------------------------------------------------------------
	If I answer no, the rest of the .bash_profile runs fine.  I'm not
sure what is configured to create this prompt.  Has anyone else seen it?


This looks like something that Security-Enhanced Linux would generate.
Unfortunately, I haven't been able to delve into THAT yet.

Is your SE Linux configured to OFF/WARN or ENFORCE?  Like so:

[root@greyhound ~]# less /etc/sysconfig/selinux
# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
#       enforcing - SELinux security policy is enforced.
#       permissive - SELinux prints warnings instead of enforcing.
#       disabled - SELinux is fully disabled.
SELINUX=enforcing
# SELINUXTYPE= type of policy in use. Possible values are:
#       targeted - Only targeted network daemons are protected.
#       strict - Full SELinux protection.
SELINUXTYPE=targeted



Maybe someone else knows more?





--
redhat-list mailing list
unsubscribe mailto:redhat-list-request@xxxxxxxxxx?subject=unsubscribe
https://www.redhat.com/mailman/listinfo/redhat-list

[Index of Archives]     [CentOS]     [Kernel Development]     [PAM]     [Fedora Users]     [Red Hat Development]     [Big List of Linux Books]     [Linux Admin]     [Gimp]     [Asterisk PBX]     [Yosemite News]     [Red Hat Crash Utility]


  Powered by Linux