Re: SELinux & Redhat

Поиск
Список
Период
Сортировка
От Devrim GUNDUZ
Тема Re: SELinux & Redhat
Дата
Msg-id Pine.LNX.4.61.0505061827140.2279@emo.org.tr
обсуждение исходный текст
Ответ на Re: SELinux & Redhat  (Tom Lane <tgl@sss.pgh.pa.us>)
Список pgsql-docs
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


Hi,

On Fri, 6 May 2005, Tom Lane wrote:

> Jeff - <threshar@torgo.978.org> writes:
>> Eventually we found it was SELinux was preventing pg_dump from
>> producing output.
>
> That's a new one on me.  Why was it doing that --- mislabeling on
> the pg_dump executable, or what?

Looking at the strace report that someone has sent me before, there is a
problem with devices:

===================================================================
<snip>
fstat64(1, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 3), ...}) = 0
ioctl(1, SNDCTL_TMR_TIMEBASE or TCGETS, 0xbfe16a8c) = -1 ENOTTY
(Inappropriate ioctl for device)
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1,
0) = 0xb7dee000
write(1, "pg_dump dumps a database as a te"..., 2367) = 2367
munmap(0xb7dee000, 4096)                = 0
exit_group(0)                           = ?
===================================================================

This one is from a server with SELinux enabled. My server does not produce
this, and uses virtual console (as expected?). However with SELinux
enabled, it wants to use ramdisk (expected? I think no...)

Regards,
- --
Devrim GUNDUZ
devrim~gunduz.org, devrim~PostgreSQL.org, devrim.gunduz~linux.org.tr
http://www.tdmsoft.com.tr                      http://www.gunduz.org
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFCe45Btl86P3SPfQ4RAhpbAJ0UhBh8dlOEpPsNm2NB1QIJ82X2swCg7JOg
A1OCBrZRHxoOPQo0U9hNdNY=
=ENTC
-----END PGP SIGNATURE-----

В списке pgsql-docs по дате отправления:

Предыдущее
От: Tom Lane
Дата:
Сообщение: Re: SELinux & Redhat
Следующее
От: Alvaro Herrera
Дата:
Сообщение: Re: SELinux & Redhat