Boston Linux & UNIX was originally founded in 1994 as part of The Boston Computer Society. We meet on the third Wednesday of each month at the Massachusetts Institute of Technology, in Building E51.

BLU Discuss list archive


[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[Discuss] apache server



> From: discuss-bounces+blu=nedharvey.com at blu.org [mailto:discuss-
> bounces+blu=nedharvey.com at blu.org] On Behalf Of dan moylan
> 
> > Become root. Although you could do this with sudo, it's more of a pain.
> > You must ensure the auditd service is installed and started.
> > yum -y install auditd policycoreutils-python
> > service auditd start
> 
> root conf[651] yum -y install auditd policycoreutils-python
> Loaded plugins: langpacks, refresh-packagekit
> updates/20/x86_64/metalink                                   |  18 kB  00:00:00
> updates                                                      | 4.9 kB  00:00:00
> updates/20/x86_64/primary_db                                 |  12 MB  00:00:09
> (1/2): updates/20/x86_64/pkgtags                             | 1.3 MB  00:00:00
> (2/2): updates/20/x86_64/updateinfo                          | 1.7 MB  00:00:03
> No package auditd available.
> Package policycoreutils-python-2.2.5-4.fc20.x86_64 already installed and
> latest version
> Nothing to do

That's ok.  Continue!

(Also, you could start by simply checking the status of selinux to see if it's enforcing.  If it's not enforcing, then selinux is obviously not the problem.)
sestatus

First, make sure there's nothing in your audit log.
audit2allow -m local -l -i /var/log/audit/audit.log

If there is anything in there, clear it out with
semodule --reload

Now, temporarily disable selinux
setenforce 0

Do whatever would normally get blocked.
And re-enable selinux
setenforce 1



BLU is a member of BostonUserGroups
BLU is a member of BostonUserGroups
We also thank MIT for the use of their facilities.

Valid HTML 4.01! Valid CSS!



Boston Linux & Unix / webmaster@blu.org