search for: proctitle

Displaying 20 results from an estimated 51 matches for "proctitle".

2013 Aug 27
1
verbose_proctitle cuts dsync to proctitle to "dsyn"
Hi Timo, little cosmetic bug report: using "verbose_proctitle = yes" shortens the proctitle of dsync to just "dsyn". Example: Note the whitespace instead of the 'c' in the proctitle: root at m-st-01:~# ps auwwwx | grep [d]syn virtmail 18141 13.0 0.1 49916 7952 pts/6 R+ 00:49 0:00 dsyn -v -u xxyyzz7 -R backup maildir:/stagi...
2010 Nov 16
1
proctitle woes in 2.0.7 vs. 2.0.6
> Message: 7 > Date: Mon, 15 Nov 2010 16:45:34 +0000 > From: Timo Sirainen <tss at iki.fi> > Subject: Re: [Dovecot] proctitle woes with 2.0.7 vs. 2.0.6 > To: Clemens Schrimpe <csch at kiez.net> > Cc: Dovecot Mailing List <dovecot at dovecot.org> > Message-ID: <1289839534.1764.138.camel at kurkku.sapo.corppt.com> > Content-Type: text/plain; charset="UTF-8" > > On Sat, 2010-11-1...
2020 Apr 11
2
Missing permissions
...a2=ffffffff a3=fffffffffffffcd8 items=0 ppid=12735 pid=12750 auid=4294967295 uid=1005 gid=1005 euid=1005 suid=1005 fsuid=1005 egid=1005 sgid=1005 fsgid=1005 tty=(none) ses=4294967295 comm="imap" exe="/usr/libexec/dovecot/imap" subj=system_u:system_r:dovecot_t:s0 key=(null) type=PROCTITLE msg=audit(1586604621.637:6736): proctitle="dovecot/imap" type=AVC msg=audit(1586604621.638:6737): avc: denied { write } for pid=12750 comm="imap" name="Maildir" dev="dm-3" ino=438370738 scontext=system_u:system_r:dovecot_t:s0 tcontext=unconfined_u:object_r...
2020 Apr 11
2
Missing permissions
...5 fsuid=1005 egid=1005 sgid=1005 fsgid=1005 tty=(none) </div> <div> ses=4294967295 comm="imap" exe="/usr/libexec/dovecot/imap" </div> <div> subj=system_u:system_r:dovecot_t:s0 key=(null) </div> <div> type=PROCTITLE msg=audit(1586604621.637:6736): proctitle="dovecot/imap" </div> <div> type=AVC msg=audit(1586604621.638:6737): avc: denied { write } for </div> <div> pid=12750 comm="imap" name="Maildir" dev="dm-3" ino=4383707...
2010 Nov 13
1
proctitle woes with 2.0.7 vs. 2.0.6
Hello - I just noticed, that there seems to be a change in the way "process titles" are being set between 2.0.6 and 2.0.7: Behavior of 2.0.6: (ps aux | fgrep dovecot) ------------------ root 30803 0.0 0.0 601540 708 ?? S 1:08AM 0:00.00 dovecot/log _dovecot 30802 0.0 0.0 601544 624 ?? S 1:08AM 0:00.00 dovecot/anvil root 30801 0.0 0.0
2011 Feb 07
1
[PATCH] ssh: set proctitle for mux master
Preserving the command line from the invoking ssh command doesn't make much sense, so use setproctitle() to hide the arguments. --- ssh.c | 20 +++++++++++++++++--- 1 files changed, 17 insertions(+), 3 deletions(-) diff --git a/ssh.c b/ssh.c index d32ef78..8ebcc88 100644 --- a/ssh.c +++ b/ssh.c @@ -230,12 +230,25 @@ main(int ac, char **av) struct servent *sp; Forward fwd; - /* Ensure that...
2017 Sep 22
2
selinux prevents lighttpd from printing
PS: Now I found this: type=PROCTITLE msg=audit(09/22/2017 12:08:29.911:1023) : proctitle=/usr/lib/sendmail -t -oi -oem -fwawi-genimp type=SYSCALL msg=audit(09/22/2017 12:08:29.911:1023) : arch=x86_64 syscall=setgroups success=no exit=EPERM(Operation not permitted) a0=0x1 a1=0x7ffc1df3b0d0 a2=0x0 a3=0x7f5d77c3a300 items=0 ppid=19417 pi...
2017 Feb 21
2
SELInux conflict with Postfixadmin
...per=800000 success=yes exit=0 a0=813c3ed0 a1=2 a2=0 a3=0 items=0 ppid=2053 pid=2055 auid=4294967295 uid=48 gid=48 euid=48 suid=48 fsuid=48 egid=48 sgid=48 fsgid=48 tty=(none) ses=4294967295 comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:httpd_t:s0 key=(null) type=PROCTITLE msg=audit(1487695678.704:128): proctitle=2F7573722F7362696E2F6874747064002D44464F524547524F554E44
2018 Oct 14
3
Centos7 & Selinux & Tor
I've just encountered a problem starting tor. When I do 'systemctl start tor' it fails and I get selinux errors in the log. There was suggestion to do full auditing with 'auditctl -w /etc/shadow -p w'. Which I did and it gave the following type=PROCTITLE msg=audit(1539540150.692:60570): proctitle=2F7573722F62696E2F746F72002D2D72756E61736461656D6F6E0030002D2 D64656661756C74732D746F727263002F7573722F73686172652F746F722F6465666175 6C74732D746F727263002D66002F6574632F746F722F746F727263002D2D76657269667 92D636F6E666967 type=PATH msg=audit(1539540150.69...
2017 Sep 22
1
selinux prevents lighttpd from printing
Daniel Walsh wrote: > On 09/22/2017 06:58 AM, hw wrote: >> >> PS: Now I found this: >> >> >> type=PROCTITLE msg=audit(09/22/2017 12:08:29.911:1023) : proctitle=/usr/lib/sendmail -t -oi -oem -fwawi-genimp >> type=SYSCALL msg=audit(09/22/2017 12:08:29.911:1023) : arch=x86_64 syscall=setgroups success=no exit=EPERM(Operation not permitted) a0=0x1 a1=0x7ffc1df3b0d0 a2=0x0 a3=0x7f5d77c3a300 items=0 ppid...
2020 Apr 11
0
Missing permissions
...ffffcd8 > items=0 ppid=12735 pid=12750 auid=4294967295 uid=1005 gid=1005 euid=1005 > suid=1005 fsuid=1005 egid=1005 sgid=1005 fsgid=1005 tty=(none) > ses=4294967295 comm="imap" exe="/usr/libexec/dovecot/imap" > subj=system_u:system_r:dovecot_t:s0 key=(null) > type=PROCTITLE msg=audit(1586604621.637:6736): proctitle="dovecot/imap" > type=AVC msg=audit(1586604621.638:6737): avc: denied { write } for > pid=12750 comm="imap" name="Maildir" dev="dm-3" ino=438370738 > scontext=system_u:system_r:dovecot_t:s0 > tcontext=...
2017 Sep 20
2
selinux prevents lighttpd from printing
On 09/20/2017 07:19 AM, hw wrote: > hw wrote: >> >> Hi, >> >> how do I allow CGI programs to print (using 'lpr -P some-printer >> some-file.pdf') when >> lighttpd is being used for a web server? >> >> When selinux is permissive, the printer prints; when it?s enforcing, >> the printer >> does not print, and I?m getting the log
2020 Apr 12
0
Missing permissions
...0 auid=4294967295 uid=1005 gid=1005 euid=1005 > > > suid=1005 fsuid=1005 egid=1005 sgid=1005 fsgid=1005 tty=(none) > > > ses=4294967295 comm="imap" exe="/usr/libexec/dovecot/imap" > > > subj=system_u:system_r:dovecot_t:s0 key=(null) > > > type=PROCTITLE msg=audit(1586604621.637:6736): proctitle="dovecot/imap" > > > type=AVC msg=audit(1586604621.638:6737): avc: denied { write } for > > > pid=12750 comm="imap" name="Maildir" dev="dm-3" ino=438370738 > > > scontext=system_u:system_r:d...
2016 Dec 28
4
Help with httpd userdir recovery
...success=no exit=-13 a0=ffffff9c a1=80657458 a2=a4800 a3=0 items=0 ppid=2135 pid=2141 auid=4294967295 uid=48 gid=48 euid=48 suid=48 fsuid=48 egid=48 sgid=48 fsgid=48 tty=(none) ses=4294967295 comm="httpd" exe="/usr/sbin/httpd" subj=system_u:system_r:httpd_t:s0 key=(null) type=PROCTITLE msg=audit(1482944350.289:339): proctitle=2F7573722F7362696E2F6874747064002D44464F524547524F554E44 I will say that after enabling selinux on this image per the instructions of the team doing the Centos7-arm builds, I got the following messages when I did things like 'setsebool -P httpd_ena...
2009 Oct 23
3
v2.0.alpha2 released
...to right mail processes. v2.0.beta1 TODO list: - master.conf has to be somehow put into defaults, so doveconf -n doesn't show its contents. an example master.conf would be minimal and show only those settings that admin might want to change (and those would show up in doveconf -n) - verbose_proctitle=yes is now quite useless because of the imap/pop3 process creation change. Probably enable linux-proctitle-hack and start changing the proctitle much more often. For example it could contain the command that's currently being run by user. And login processes could contain how many client connec...
2017 Sep 22
0
selinux prevents lighttpd from printing
On 09/22/2017 06:58 AM, hw wrote: > > PS: Now I found this: > > > type=PROCTITLE msg=audit(09/22/2017 12:08:29.911:1023) : > proctitle=/usr/lib/sendmail -t -oi -oem -fwawi-genimp > type=SYSCALL msg=audit(09/22/2017 12:08:29.911:1023) : arch=x86_64 > syscall=setgroups success=no exit=EPERM(Operation not permitted) > a0=0x1 a1=0x7ffc1df3b0d0 a2=0x0 a3=0x7f5d77c3a30...
2016 Dec 28
4
Help with httpd userdir recovery
...0 ppid=2135 pid=2141 auid=4294967295 uid=48 gid=48 euid=48 suid=48 >>>> fsuid=48 egid=48 sgid=48 fsgid=48 tty=(none) ses=4294967295 comm="httpd" >>>> exe="/usr/sbin/httpd" subj=system_u:system_r:httpd_t:s0 key=(null) >>>> >>>> type=PROCTITLE msg=audit(1482944350.289:339): >>>> proctitle=2F7573722F7362696E2F6874747064002D44464F524547524F554E44 >>>> >>>> >>>> I will say that after enabling selinux on this image per the >>>> instructions of the team doing the Centos7-arm builds,...
2018 May 22
1
[SOLVED] [Nfs-ganesha-support] volume start: gv01: failed: Quorum not met. Volume operation not allowed.
...success=no exit=-13 a0=7f23b0003150 a1=2 a2=180 a3=2 items=0 ppid=1 pid=8714 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ganesha.nfsd" exe="/usr/bin/ganesha.nfsd" subj=system_u:system_r:ganesha_t:s0 key=(null) type=PROCTITLE msg=audit(1526965320.850:4094): proctitle=2F7573722F62696E2F67616E657368612E6E667364002D4C002F7661722F6C6F672F67616E657368612F67616E657368612E6C6F67002D66002F6574632F67616E657368612F67616E657368612E636F6E66002D4E004E49565F4556454E54 type=AVC msg=audit(1526965320.850:4095): avc: denied { unlink }...
2016 Dec 28
3
Help with httpd userdir recovery
...58 a2=a4800 a3=0 >> items=0 ppid=2135 pid=2141 auid=4294967295 uid=48 gid=48 euid=48 suid=48 >> fsuid=48 egid=48 sgid=48 fsgid=48 tty=(none) ses=4294967295 comm="httpd" >> exe="/usr/sbin/httpd" subj=system_u:system_r:httpd_t:s0 key=(null) >> >> type=PROCTITLE msg=audit(1482944350.289:339): >> proctitle=2F7573722F7362696E2F6874747064002D44464F524547524F554E44 >> >> >> I will say that after enabling selinux on this image per the >> instructions of the team doing the Centos7-arm builds, I got the >> following messages wh...
2016 Dec 28
2
Help with httpd userdir recovery
...; suid=48 >>>>>> fsuid=48 egid=48 sgid=48 fsgid=48 tty=(none) ses=4294967295 >>>>>> comm="httpd" >>>>>> exe="/usr/sbin/httpd" subj=system_u:system_r:httpd_t:s0 key=(null) >>>>>> >>>>>> type=PROCTITLE msg=audit(1482944350.289:339): >>>>>> proctitle=2F7573722F7362696E2F6874747064002D44464F524547524F554E44 >>>>>> >>>>>> >>>>>> I will say that after enabling selinux on this image per the >>>>>> instructions of...