Telnet and RHEL4

Gavin McDonald gavitron at gmail.com
Wed Dec 28 17:56:36 UTC 2005


I'm not an expert, but I would guess that restarting init, (via telinit)
would be enough to change the warnings when logging in via telnet...

Regards,

Gavin McDonald
========================
EVI Logistic Enterprises
email: me at gavitron.com
phone: (604) 313-3845


> -----Original Message-----
> From: redhat-list-bounces at redhat.com [mailto:redhat-list-
> bounces at redhat.com] On Behalf Of Michael Scully
> Sent: Wednesday, December 28, 2005 9:45 AM
> To: 'General Red Hat Linux discussion list'
> Subject: RE: Telnet and RHEL4
> 
> David:
> 
> 	I think you're on to something.  I did set the SELinux parameters to
> permissive, for targeted daemons.  That probably wasn't necessary for this
> site, but I turned it on more to see what that entailed.  This was only my
> third RHEL4 install after maybe two dozen setups of RHEL3.
> 
> 	I can edit that config file, but is there a process I can restart
> that is involved with it?  There is no service called "selinux" running,
> and
> none of the processes visible appear to be something I would associate
> with
> this.
> 
> Scully
> 
> 
> -----Original Message-----
> From: redhat-list-bounces at redhat.com [mailto:redhat-list-
> bounces at redhat.com]
> On Behalf Of David Tonhofer, m-plify S.A.
> Sent: Wednesday, December 28, 2005 1:29 AM
> To: General Red Hat Linux discussion list
> Subject: Re: Telnet and RHEL4
> 
> --On Tuesday, December 27, 2005 2:17 PM -0800 Michael Scully
> <agentscully at flexiblestrategies.com> wrote:
> 
> > Greetings:
> >
> > 	I recently installed Enterprise 4 (ES) with Update 2 on a clean
> > system.  The user has older terminal emulators that only support telnet
> (not
> > SSH).  But this behavior is new:
> > -------------------------------------------------------------
> > Red Hat Enterprise Linux ES release 4 (Nahant Update 2)
> > Kernel 2.6.9-22.0.1.ELsmp on an i686
> > login: scully
> > Password:
> > Your default context is user_u:system_r:unconfined_t.
> >
> > Do you want to choose a different one? [n]
> > --------------------------------------------------------------
> > 	If I answer no, the rest of the .bash_profile runs fine.  I'm not
> > sure what is configured to create this prompt.  Has anyone else seen it?
> 
> 
> This looks like something that Security-Enhanced Linux would generate.
> Unfortunately, I haven't been able to delve into THAT yet.
> 
> Is your SE Linux configured to OFF/WARN or ENFORCE?  Like so:
> 
> [root at greyhound ~]# less /etc/sysconfig/selinux
> # This file controls the state of SELinux on the system.
> # SELINUX= can take one of these three values:
> #       enforcing - SELinux security policy is enforced.
> #       permissive - SELinux prints warnings instead of enforcing.
> #       disabled - SELinux is fully disabled.
> SELINUX=enforcing
> # SELINUXTYPE= type of policy in use. Possible values are:
> #       targeted - Only targeted network daemons are protected.
> #       strict - Full SELinux protection.
> SELINUXTYPE=targeted
> 
> 
> 
> Maybe someone else knows more?
> 
> 
> 
> 
> 
> --
> redhat-list mailing list
> unsubscribe mailto:redhat-list-request at redhat.com?subject=unsubscribe
> https://www.redhat.com/mailman/listinfo/redhat-list
> 
> --
> redhat-list mailing list
> unsubscribe mailto:redhat-list-request at redhat.com?subject=unsubscribe
> https://www.redhat.com/mailman/listinfo/redhat-list




More information about the redhat-list mailing list