search for: loginuid

Displaying 10 results from an estimated 10 matches for "loginuid".

Did you mean: loginid
2007 Sep 15
1
Cron set_loginuid failed opening loginuid errors.
Hi all, I've had this error rear it's ugly head again and I'm not exactly sure why. The output in /var/log/message is: crond[14764]: pam_loginuid(crond:session): set_loginuid failed opening loginuid crond[14765]: pam_loginuid(crond:session): set_loginuid failed opening loginuid crond[14811]: pam_loginuid(crond:session): set_loginuid failed opening loginuid crond[14842]: pam_loginuid(crond:session): set_loginuid failed opening l...
2007 Jun 07
3
SSH suddenly started failing :(
...ilure; logname= uid=0 euid=0 tty=NODEVssh ruser= rhost=192.168.0.209 user=john Jun 7 18:51:46 moray1 sshd[11348]: Accepted password for john from ::ffff:192.168.0.209 port 57755 ssh2 Jun 7 18:51:46 moray1 sshd(pam_unix)[11352]: session opened for user john by (uid=500) Jun 7 18:51:46 moray1 pam_loginuid[11352]: set_loginuid failed opening loginuid Jun 7 18:51:46 moray1 pam_loginuid[11352]: set_loginuid failed Does any of this make sense? I've tried it on three different clients and get the same thing every time. JDL Jun 7 18:51:46 moray1 sshd[11352]: fatal: PAM session setup failed[14]...
2005 Dec 29
1
strange log entry
Centos 4.2 Dec 29 10:04:10 z9m9z dbus: Can't send to audit system: USER_AVC pid=1997 uid=81 loginuid=-1 message=avc: denied { send_msg } for scontext=root:system_r:unconfined_t tcontext=user_u:system_r:initrc_t tclass=dbus Dec 29 10:04:45 z9m9z last message repeated 7 times Dec 29 10:05:50 z9m9z last message repeated 13 times Dec 29 10:06:55 z9m9z last message repeated 13 times Dec 29 10:07:56 z...
2005 Nov 12
0
mysqld and selinux
...6 srv1 kernel: audit(1131781736.221:4): avc: denied { write } for pid=4874 comm="mysqld" name="tmp" dev=dm-0 ino=2894305 scontext=root:system_r:mysqld_t tcontext=root:object_r:root_t tclass=dir Nov 12 00:48:59 srv1 dbus: Can't send to audit system: USER_AVC pid=2839 uid=81 loginuid=-1 message=avc: denied { send_msg } for scontext=user_u:system_r:unconfined_t tcontext=user_u:system_r:initrc_t tclass=dbus Nov 12 00:49:04 srv1 dbus: Can't send to audit system: USER_AVC pid=2839 uid=81 loginuid=-1 message=avc: denied { send_msg } for scontext=user_u:system_r:unconfined_t...
2005 Nov 30
0
SELinux niggle
...tells me off for installing everything, I have done this in order to get used to CentOS before using it on live servers. Anyway when I log into X (gnome, gdm) I start getting the following in /var/log/messages Nov 30 12:47:39 needme dbus: Can't send to audit system: USER_AVC pid=2916 uid=81 loginuid=-1 message=avc: denied { send_msg } for scontext=user_u:system_r:unconfined_t tcontext=user_u:system_r:initrc_t tclass=dbus Nov 30 12:48:10 needme last message repeated 7 times Nov 30 12:48:12 needme gconfd (MYUSERNAME-3780): Resolved address "xml:readwrite:/home/MYUSERNAME/.gconf"...
2005 Nov 12
5
selinux stuff - I just don't get
I am getting tons of these messages since I updated to 4.2 Nov 12 12:21:39 srv1 dbus: Can't send to audit system: USER_AVC pid=2839 uid=81 loginuid=-1 message=avc: denied { send_msg } for scontext=user_u:system_r:unconfined_t tcontext=user_u:system_r:initrc_t tclass=dbus Now I can see this process... # ps aux|grep 2839 dbus 2839 0.0 0.3 16168 1888 ? Ssl Nov11 0:13 dbus- daemon-1 --system root 17173 0.0 0.1 3748 668...
2005 Oct 13
1
OCFS2 Installation woes
...mount } for pid=14922 comm="mount" name="/" dev=configfs ino=70286 scontext=root:system_r:initrc_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem Also have some errors of form: Oct 13 18:03:49 dblinux1 dbus: Can't send to audit system: USER_AVC pid=2587 uid=81 loginuid=-1 message=avc: denied { send_msg } for scontext=user_u:system_r:unconfined_t tcontext=user_u:system_r:initrc_t tclass=dbus And this one: Oct 13 17:46:36 dblinux1 kernel: OCFS2 Node Manager 1.0.7 Wed Oct 12 13:18:42 PDT 2005 (build 6cb35edfedddf6b4d606b95f2579cb39) Oct 13 17:46:36 dblinux1 k...
2005 Sep 26
0
FC4 xen guest question audit blah looging
Anyone know how to supress all the audit(1127753401.267:0): user pid=1449 uid=0 length=104 loginuid=4294967295 msg=''PAM session close: user=root exe="/usr/sbin/crond" (hostname=?, addr=?, terminal=cron result=Success) type logging? A real pita, I don''t have auditd installed or selinux, wouldn''t let me remove audit-libs and the deps lead me to some pam hooks....
2011 Dec 20
2
sendmail and sudo
This is annoying. I ssh to a server, then, it doesn't matter if I su - or sudo -s, I start a service (motion, if it matters), and when the service sends an email, it's from me, not from root, or the user the service runs as. I've dumped my environment, I've just dumped service's environment. I've set SUDO_USER to root, and SUDO_UID to 0, and restarted the service, and
2007 Apr 12
0
Using nVidia driver, screensaver issues
...unning right, but now when I try to select some screensavers, like Anemotaxis, X restarts. /var/log/Xorg.0.log.old show it aborting on a signal 11... These 3 (now wrapped) lines show up in the system log... Apr 12 15:45:51 hack-f dbus: Can't send to audit system: USER_AVC pid=10939 uid=500 loginuid=-1 message=avc: 1 AV entries and 1/512 buckets used, longest chain length 1 Apr 12 15:45:52 hack-f gdm[10665]: gdm_slave_xioerror_handler: Fatal X error - Restarting :0 Apr 12 15:45:52 hack-f gdm(pam_unix)[10665]: session closed for user dw49 Hmmm... time to dig further, and select a different...