centos 7 cant change ssh port - selinux policy 30 missingHow to secure JBoss application server using...

Where else does the Shulchan Aruch quote an authority by name?

Are cabin dividers used to "hide" the flex of the airplane?

Is Social Media Science Fiction?

How can I add custom success page

Is this food a bread or a loaf?

How did the USSR manage to innovate in an environment characterized by government censorship and high bureaucracy?

Why airport relocation isn't done gradually?

Denied boarding due to overcrowding, Sparpreis ticket. What are my rights?

How to move the player while also allowing forces to affect it

How is it possible for user's password to be changed after storage was encrypted? (on OS X, Android)

What do you call something that goes against the spirit of the law, but is legal when interpreting the law to the letter?

Re-submission of rejected manuscript without informing co-authors

Typesetting a double Over Dot on top of a symbol

Information to fellow intern about hiring?

What happens when a metallic dragon and a chromatic dragon mate?

Why doesn't a const reference extend the life of a temporary object passed via a function?

Calculate Levenshtein distance between two strings in Python

What is it called when one voice type sings a 'solo'?

How to answer pointed "are you quitting" questioning when I don't want them to suspect

Why was the "bread communication" in the arena of Catching Fire left out in the movie?

Is "plugging out" electronic devices an American expression?

What does "enim et" mean?

Creating a loop after a break using Markov Chain in Tikz

New order #4: World



centos 7 cant change ssh port - selinux policy 30 missing


How to secure JBoss application server using SELinuxSeLinux blocking connection to sshd on Ubuntu 9.10Problem with upgrading OpenSSH to the latest versionConfiguration for Ubuntu SELinux with sshdSelinux semanage delete or modify chainchange selinux port policy (memcached)Opening a firewall port in RHEL 6.8SELinux - Allow system_u and new SELinux user to log in via SSHselinux in a chroot environmentGet SSH port of an ec2-instance






.everyoneloves__top-leaderboard:empty,.everyoneloves__mid-leaderboard:empty,.everyoneloves__bot-mid-leaderboard:empty{ height:90px;width:728px;box-sizing:border-box;
}







0















I'm running centos 7.3 with LAMP
After changing my ssh port in /etc/ssh/sshd_config I have run



semanage port -a -t ssh_port_t -p tcp <my port>


But its kicking out the following error



SELinux:  Could not downgrade policy file /etc/selinux/targeted/policy/policy.30, searching for an older version.
SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.30: No such file or directory
libsemanage.semanage_reload_policy: load_policy returned error code 2. (No such file or directory).
SELinux: Could not downgrade policy file /etc/selinux/targeted/policy/policy.30, searching for an older version.
SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.30: No such file or directory
/sbin/load_policy: Can't load policy: No such file or directory
libsemanage.semanage_reload_policy: load_policy returned error code 2. (No such file or directory).
OSError: No such file or directory


Im running a cloud storage on this server and what to get rid of the default port 22 before I start throwing work on it :(



any ideas ?










share|improve this question














bumped to the homepage by Community 3 mins ago


This question has answers that may be good or bad; the system has marked it active so that they can be reviewed.











  • 1





    What is SELinux status ? $ sestatus

    – krisFR
    Sep 21 '17 at 20:15











  • @krisFR sestatus reports it to be disabled but in the config it's set to enforcing?

    – Jim Venner
    Sep 22 '17 at 8:06













  • My guess is you get this error message because SELinux is disabled so semanage kicks you out. If SELinux is set to enforcing in the config file, then maybe the change was made in the file but not applied by rebooting the server.

    – krisFR
    Sep 22 '17 at 8:18











  • Thanks for the reply @krisFR A reboot of the server however still shows it to be disabled with the config saying its set to enforcing. I have checked that the symlink is in place and it is with both /etc/sysconfig/selinux and /etc/selinux/config reporting the same. I look at cat /proc/cmdline shows no reference to selinux so it's not a kernel thing.

    – Jim Venner
    Sep 22 '17 at 8:44






  • 1





    hmm you may miss the package selinux-policy-targeted, check if it is installed on your system, and if not, try to install it.

    – krisFR
    Sep 22 '17 at 9:53


















0















I'm running centos 7.3 with LAMP
After changing my ssh port in /etc/ssh/sshd_config I have run



semanage port -a -t ssh_port_t -p tcp <my port>


But its kicking out the following error



SELinux:  Could not downgrade policy file /etc/selinux/targeted/policy/policy.30, searching for an older version.
SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.30: No such file or directory
libsemanage.semanage_reload_policy: load_policy returned error code 2. (No such file or directory).
SELinux: Could not downgrade policy file /etc/selinux/targeted/policy/policy.30, searching for an older version.
SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.30: No such file or directory
/sbin/load_policy: Can't load policy: No such file or directory
libsemanage.semanage_reload_policy: load_policy returned error code 2. (No such file or directory).
OSError: No such file or directory


Im running a cloud storage on this server and what to get rid of the default port 22 before I start throwing work on it :(



any ideas ?










share|improve this question














bumped to the homepage by Community 3 mins ago


This question has answers that may be good or bad; the system has marked it active so that they can be reviewed.











  • 1





    What is SELinux status ? $ sestatus

    – krisFR
    Sep 21 '17 at 20:15











  • @krisFR sestatus reports it to be disabled but in the config it's set to enforcing?

    – Jim Venner
    Sep 22 '17 at 8:06













  • My guess is you get this error message because SELinux is disabled so semanage kicks you out. If SELinux is set to enforcing in the config file, then maybe the change was made in the file but not applied by rebooting the server.

    – krisFR
    Sep 22 '17 at 8:18











  • Thanks for the reply @krisFR A reboot of the server however still shows it to be disabled with the config saying its set to enforcing. I have checked that the symlink is in place and it is with both /etc/sysconfig/selinux and /etc/selinux/config reporting the same. I look at cat /proc/cmdline shows no reference to selinux so it's not a kernel thing.

    – Jim Venner
    Sep 22 '17 at 8:44






  • 1





    hmm you may miss the package selinux-policy-targeted, check if it is installed on your system, and if not, try to install it.

    – krisFR
    Sep 22 '17 at 9:53














0












0








0








I'm running centos 7.3 with LAMP
After changing my ssh port in /etc/ssh/sshd_config I have run



semanage port -a -t ssh_port_t -p tcp <my port>


But its kicking out the following error



SELinux:  Could not downgrade policy file /etc/selinux/targeted/policy/policy.30, searching for an older version.
SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.30: No such file or directory
libsemanage.semanage_reload_policy: load_policy returned error code 2. (No such file or directory).
SELinux: Could not downgrade policy file /etc/selinux/targeted/policy/policy.30, searching for an older version.
SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.30: No such file or directory
/sbin/load_policy: Can't load policy: No such file or directory
libsemanage.semanage_reload_policy: load_policy returned error code 2. (No such file or directory).
OSError: No such file or directory


Im running a cloud storage on this server and what to get rid of the default port 22 before I start throwing work on it :(



any ideas ?










share|improve this question














I'm running centos 7.3 with LAMP
After changing my ssh port in /etc/ssh/sshd_config I have run



semanage port -a -t ssh_port_t -p tcp <my port>


But its kicking out the following error



SELinux:  Could not downgrade policy file /etc/selinux/targeted/policy/policy.30, searching for an older version.
SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.30: No such file or directory
libsemanage.semanage_reload_policy: load_policy returned error code 2. (No such file or directory).
SELinux: Could not downgrade policy file /etc/selinux/targeted/policy/policy.30, searching for an older version.
SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.30: No such file or directory
/sbin/load_policy: Can't load policy: No such file or directory
libsemanage.semanage_reload_policy: load_policy returned error code 2. (No such file or directory).
OSError: No such file or directory


Im running a cloud storage on this server and what to get rid of the default port 22 before I start throwing work on it :(



any ideas ?







ssh centos7 selinux






share|improve this question













share|improve this question











share|improve this question




share|improve this question










asked Sep 21 '17 at 19:33









Jim VennerJim Venner

12




12





bumped to the homepage by Community 3 mins ago


This question has answers that may be good or bad; the system has marked it active so that they can be reviewed.







bumped to the homepage by Community 3 mins ago


This question has answers that may be good or bad; the system has marked it active so that they can be reviewed.










  • 1





    What is SELinux status ? $ sestatus

    – krisFR
    Sep 21 '17 at 20:15











  • @krisFR sestatus reports it to be disabled but in the config it's set to enforcing?

    – Jim Venner
    Sep 22 '17 at 8:06













  • My guess is you get this error message because SELinux is disabled so semanage kicks you out. If SELinux is set to enforcing in the config file, then maybe the change was made in the file but not applied by rebooting the server.

    – krisFR
    Sep 22 '17 at 8:18











  • Thanks for the reply @krisFR A reboot of the server however still shows it to be disabled with the config saying its set to enforcing. I have checked that the symlink is in place and it is with both /etc/sysconfig/selinux and /etc/selinux/config reporting the same. I look at cat /proc/cmdline shows no reference to selinux so it's not a kernel thing.

    – Jim Venner
    Sep 22 '17 at 8:44






  • 1





    hmm you may miss the package selinux-policy-targeted, check if it is installed on your system, and if not, try to install it.

    – krisFR
    Sep 22 '17 at 9:53














  • 1





    What is SELinux status ? $ sestatus

    – krisFR
    Sep 21 '17 at 20:15











  • @krisFR sestatus reports it to be disabled but in the config it's set to enforcing?

    – Jim Venner
    Sep 22 '17 at 8:06













  • My guess is you get this error message because SELinux is disabled so semanage kicks you out. If SELinux is set to enforcing in the config file, then maybe the change was made in the file but not applied by rebooting the server.

    – krisFR
    Sep 22 '17 at 8:18











  • Thanks for the reply @krisFR A reboot of the server however still shows it to be disabled with the config saying its set to enforcing. I have checked that the symlink is in place and it is with both /etc/sysconfig/selinux and /etc/selinux/config reporting the same. I look at cat /proc/cmdline shows no reference to selinux so it's not a kernel thing.

    – Jim Venner
    Sep 22 '17 at 8:44






  • 1





    hmm you may miss the package selinux-policy-targeted, check if it is installed on your system, and if not, try to install it.

    – krisFR
    Sep 22 '17 at 9:53








1




1





What is SELinux status ? $ sestatus

– krisFR
Sep 21 '17 at 20:15





What is SELinux status ? $ sestatus

– krisFR
Sep 21 '17 at 20:15













@krisFR sestatus reports it to be disabled but in the config it's set to enforcing?

– Jim Venner
Sep 22 '17 at 8:06







@krisFR sestatus reports it to be disabled but in the config it's set to enforcing?

– Jim Venner
Sep 22 '17 at 8:06















My guess is you get this error message because SELinux is disabled so semanage kicks you out. If SELinux is set to enforcing in the config file, then maybe the change was made in the file but not applied by rebooting the server.

– krisFR
Sep 22 '17 at 8:18





My guess is you get this error message because SELinux is disabled so semanage kicks you out. If SELinux is set to enforcing in the config file, then maybe the change was made in the file but not applied by rebooting the server.

– krisFR
Sep 22 '17 at 8:18













Thanks for the reply @krisFR A reboot of the server however still shows it to be disabled with the config saying its set to enforcing. I have checked that the symlink is in place and it is with both /etc/sysconfig/selinux and /etc/selinux/config reporting the same. I look at cat /proc/cmdline shows no reference to selinux so it's not a kernel thing.

– Jim Venner
Sep 22 '17 at 8:44





Thanks for the reply @krisFR A reboot of the server however still shows it to be disabled with the config saying its set to enforcing. I have checked that the symlink is in place and it is with both /etc/sysconfig/selinux and /etc/selinux/config reporting the same. I look at cat /proc/cmdline shows no reference to selinux so it's not a kernel thing.

– Jim Venner
Sep 22 '17 at 8:44




1




1





hmm you may miss the package selinux-policy-targeted, check if it is installed on your system, and if not, try to install it.

– krisFR
Sep 22 '17 at 9:53





hmm you may miss the package selinux-policy-targeted, check if it is installed on your system, and if not, try to install it.

– krisFR
Sep 22 '17 at 9:53










1 Answer
1






active

oldest

votes


















0














Ok on further investigation it would seem that the reason I am having this issue is because my particular build of centos 7 is maintained by scaleway, my vps company. Frustratingly they don't support SElinux so it's disabled in boot somehow.



There is some mention of the issue on the scaleway github for the centos image. It would seem there is someway of allowing it by changing to a fedora bootscript. I fear beyond my linux abilities !



So if you find your way here and your on a vps the runs custom images - that could be your issue :/



Edit:
In fact it was easy to change the boot script on scaleway -> https://www.scaleway.com/docs/bootscript-and-how-to-use-it/
SElinux now up and running :)






share|improve this answer


























    Your Answer








    StackExchange.ready(function() {
    var channelOptions = {
    tags: "".split(" "),
    id: "2"
    };
    initTagRenderer("".split(" "), "".split(" "), channelOptions);

    StackExchange.using("externalEditor", function() {
    // Have to fire editor after snippets, if snippets enabled
    if (StackExchange.settings.snippets.snippetsEnabled) {
    StackExchange.using("snippets", function() {
    createEditor();
    });
    }
    else {
    createEditor();
    }
    });

    function createEditor() {
    StackExchange.prepareEditor({
    heartbeatType: 'answer',
    autoActivateHeartbeat: false,
    convertImagesToLinks: true,
    noModals: true,
    showLowRepImageUploadWarning: true,
    reputationToPostImages: 10,
    bindNavPrevention: true,
    postfix: "",
    imageUploader: {
    brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
    contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
    allowUrls: true
    },
    onDemand: true,
    discardSelector: ".discard-answer"
    ,immediatelyShowMarkdownHelp:true
    });


    }
    });














    draft saved

    draft discarded


















    StackExchange.ready(
    function () {
    StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fserverfault.com%2fquestions%2f874910%2fcentos-7-cant-change-ssh-port-selinux-policy-30-missing%23new-answer', 'question_page');
    }
    );

    Post as a guest















    Required, but never shown

























    1 Answer
    1






    active

    oldest

    votes








    1 Answer
    1






    active

    oldest

    votes









    active

    oldest

    votes






    active

    oldest

    votes









    0














    Ok on further investigation it would seem that the reason I am having this issue is because my particular build of centos 7 is maintained by scaleway, my vps company. Frustratingly they don't support SElinux so it's disabled in boot somehow.



    There is some mention of the issue on the scaleway github for the centos image. It would seem there is someway of allowing it by changing to a fedora bootscript. I fear beyond my linux abilities !



    So if you find your way here and your on a vps the runs custom images - that could be your issue :/



    Edit:
    In fact it was easy to change the boot script on scaleway -> https://www.scaleway.com/docs/bootscript-and-how-to-use-it/
    SElinux now up and running :)






    share|improve this answer






























      0














      Ok on further investigation it would seem that the reason I am having this issue is because my particular build of centos 7 is maintained by scaleway, my vps company. Frustratingly they don't support SElinux so it's disabled in boot somehow.



      There is some mention of the issue on the scaleway github for the centos image. It would seem there is someway of allowing it by changing to a fedora bootscript. I fear beyond my linux abilities !



      So if you find your way here and your on a vps the runs custom images - that could be your issue :/



      Edit:
      In fact it was easy to change the boot script on scaleway -> https://www.scaleway.com/docs/bootscript-and-how-to-use-it/
      SElinux now up and running :)






      share|improve this answer




























        0












        0








        0







        Ok on further investigation it would seem that the reason I am having this issue is because my particular build of centos 7 is maintained by scaleway, my vps company. Frustratingly they don't support SElinux so it's disabled in boot somehow.



        There is some mention of the issue on the scaleway github for the centos image. It would seem there is someway of allowing it by changing to a fedora bootscript. I fear beyond my linux abilities !



        So if you find your way here and your on a vps the runs custom images - that could be your issue :/



        Edit:
        In fact it was easy to change the boot script on scaleway -> https://www.scaleway.com/docs/bootscript-and-how-to-use-it/
        SElinux now up and running :)






        share|improve this answer















        Ok on further investigation it would seem that the reason I am having this issue is because my particular build of centos 7 is maintained by scaleway, my vps company. Frustratingly they don't support SElinux so it's disabled in boot somehow.



        There is some mention of the issue on the scaleway github for the centos image. It would seem there is someway of allowing it by changing to a fedora bootscript. I fear beyond my linux abilities !



        So if you find your way here and your on a vps the runs custom images - that could be your issue :/



        Edit:
        In fact it was easy to change the boot script on scaleway -> https://www.scaleway.com/docs/bootscript-and-how-to-use-it/
        SElinux now up and running :)







        share|improve this answer














        share|improve this answer



        share|improve this answer








        edited Sep 23 '17 at 10:17

























        answered Sep 23 '17 at 9:47









        Jim VennerJim Venner

        12




        12






























            draft saved

            draft discarded




















































            Thanks for contributing an answer to Server Fault!


            • Please be sure to answer the question. Provide details and share your research!

            But avoid



            • Asking for help, clarification, or responding to other answers.

            • Making statements based on opinion; back them up with references or personal experience.


            To learn more, see our tips on writing great answers.




            draft saved


            draft discarded














            StackExchange.ready(
            function () {
            StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fserverfault.com%2fquestions%2f874910%2fcentos-7-cant-change-ssh-port-selinux-policy-30-missing%23new-answer', 'question_page');
            }
            );

            Post as a guest















            Required, but never shown





















































            Required, but never shown














            Required, but never shown












            Required, but never shown







            Required, but never shown

































            Required, but never shown














            Required, but never shown












            Required, but never shown







            Required, but never shown







            Popular posts from this blog

            As a Security Precaution, the user account has been locked The Next CEO of Stack OverflowMS...

            Список ссавців Італії Природоохоронні статуси | Список |...

            Українські прізвища Зміст Історичні відомості |...