[Lxc-users] SELinux, Centos and assigning password to user

Saurabh Deochake saurabh.d04 at gmail.com
Tue Aug 6 05:01:58 UTC 2013


Hi Luis,

sestatus shows current SELinux status which is "permissive".

By the way, I also encountered the same problem on my CentOS.

I disabled SELinux from config and rebooted the Host. It solved my problem.

Can you please try this?

Thanks,
Saurabh Deochake
[NTT DATA]


On Mon, Aug 5, 2013 at 10:33 PM, Luis M. Ibarra <michael.ibarra at gmail.com>wrote:

> Hi everybody,
>
> I'm facing an issue regarding SELinux and creating users inside a Centos
> container:
>
> # passwd testuser
> passwd: unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 is not
> authorized to change the password of testuser
>
>
> ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
> This is my SELinux status on the Centos HOST and the Centos GUEST container
>
> centos HOST:
> #cat /etc/selinux/config
> SELINUX=disabled
> SELINUXTYPE=targeted
>
> #cat /selinux/enforce
> 0
>
> but when I check the sestatus:
> #sestatus
> SELinux status:                 enabled
> SELinuxfs mount:                /selinux
> Current mode:                   permissive
> Mode from config file:          disabled
> Policy version:                 24
> Policy from config file:        targeted
>
>
> ------------------------------------------------------------------------------------------------------------------------------------------------------------------
> Centos GUEST:
>
> # cat /etc/selinux/config
> SELINUX=disabled
>
> [root at hcmgit ~]# cat /selinux/enforce
> 0
>
> # sestatus
> SELinux status:                 enabled
> SELinuxfs mount:                not mounted
> Please mount selinuxfs for proper results.
>
>
> I'd appreciate any idea how to fix this.
>
> --
> Luis M. Ibarra
>
> ------------------------------------------------------------------------------
> Get your SQL database under version control now!
> Version control is standard for application code, but databases havent
> caught up. So what steps can you take to put your SQL databases under
> version control? Why should you start doing it? Read more to find out.
> http://pubads.g.doubleclick.net/gampad/clk?id=49501711&iu=/4140/ostg.clktrk
> _______________________________________________
> Lxc-users mailing list
> Lxc-users at lists.sourceforge.net
> https://lists.sourceforge.net/lists/listinfo/lxc-users
>
>
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.linuxcontainers.org/pipermail/lxc-users/attachments/20130806/e61b8110/attachment.html>


More information about the lxc-users mailing list