Thanks, it fixed the problem after rebooting. <br><br><div class="gmail_quote">2013/8/6 Saurabh Deochake <span dir="ltr"><<a href="mailto:saurabh.d04@gmail.com" target="_blank">saurabh.d04@gmail.com</a>></span><br><blockquote class="gmail_quote" style="margin:0 0 0 .8ex;border-left:1px #ccc solid;padding-left:1ex">
<div dir="ltr"><div><div><div><div><div>Hi Luis,<br><br></div>sestatus shows current SELinux status which is "permissive".<br><br>By the way, I also encountered the same problem on my CentOS. <br><br></div>I disabled SELinux from config and rebooted the Host. It solved my problem.<br>
<br>Can you please try this?<br><br></div>Thanks,<br></div>Saurabh Deochake<br></div>[NTT DATA]<br></div><div class="gmail_extra"><br><br><div class="gmail_quote"><div><div class="h5">On Mon, Aug 5, 2013 at 10:33 PM, Luis M. Ibarra <span dir="ltr"><<a href="mailto:michael.ibarra@gmail.com" target="_blank">michael.ibarra@gmail.com</a>></span> wrote:<br>
</div></div><blockquote class="gmail_quote" style="margin:0 0 0 .8ex;border-left:1px #ccc solid;padding-left:1ex"><div><div class="h5">Hi everybody,<br><br>I'm facing an issue regarding SELinux and creating users inside a Centos container:<br>
<br># passwd testuser<br>
passwd: unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 is not authorized to change the password of testuser<br>
<br>---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------<br>This is my SELinux status on the Centos HOST and the Centos GUEST container<br>
<br>centos HOST:<br>#cat /etc/selinux/config <br>SELINUX=disabled<br>SELINUXTYPE=targeted<br><br>#cat /selinux/enforce <br>0<br><br>but when I check the sestatus: <br>#sestatus <br>SELinux status: enabled<br>
SELinuxfs mount: /selinux<br>Current mode: permissive<br>Mode from config file: disabled<br>Policy version: 24<br>Policy from config file: targeted<br><br clear="all">
------------------------------------------------------------------------------------------------------------------------------------------------------------------<br>Centos GUEST:<br><br># cat /etc/selinux/config <br>SELINUX=disabled<br>
<br>[root@hcmgit ~]# cat /selinux/enforce <br>0<br><br># sestatus<br>SELinux status: enabled<br>SELinuxfs mount: not mounted<br>Please mount selinuxfs for proper results.<br><br><br>I'd appreciate any idea how to fix this.<span><font color="#888888"><br>
<br>-- <br>Luis M. Ibarra
</font></span><br></div></div>------------------------------------------------------------------------------<br>
Get your SQL database under version control now!<br>
Version control is standard for application code, but databases havent<br>
caught up. So what steps can you take to put your SQL databases under<br>
version control? Why should you start doing it? Read more to find out.<br>
<a href="http://pubads.g.doubleclick.net/gampad/clk?id=49501711&iu=/4140/ostg.clktrk" target="_blank">http://pubads.g.doubleclick.net/gampad/clk?id=49501711&iu=/4140/ostg.clktrk</a><br>_______________________________________________<br>
Lxc-users mailing list<br>
<a href="mailto:Lxc-users@lists.sourceforge.net" target="_blank">Lxc-users@lists.sourceforge.net</a><br>
<a href="https://lists.sourceforge.net/lists/listinfo/lxc-users" target="_blank">https://lists.sourceforge.net/lists/listinfo/lxc-users</a><br>
<br></blockquote></div><br></div>
</blockquote></div><br><br clear="all"><br>-- <br>Luis M. Ibarra