Displaying 20 results from an estimated 51 matches for "proctitles".
Did you mean:
proctitle
2013 Aug 27
1
verbose_proctitle cuts dsync to proctitle to "dsyn"
Hi Timo,
little cosmetic bug report:
using "verbose_proctitle = yes" shortens the proctitle of dsync to just
"dsyn".
Example:
Note the whitespace instead of the 'c' in the proctitle:
root at m-st-01:~# ps auwwwx | grep [d]syn
virtmail 18141 13.0 0.1 49916 7952 pts/6 R+ 00:49 0:00 dsyn -v -u xxyyzz7 -R backup maildir:/staging/xxyyzz7/Maildir
With
2010 Nov 16
1
proctitle woes in 2.0.7 vs. 2.0.6
> Message: 7
> Date: Mon, 15 Nov 2010 16:45:34 +0000
> From: Timo Sirainen <tss at iki.fi>
> Subject: Re: [Dovecot] proctitle woes with 2.0.7 vs. 2.0.6
> To: Clemens Schrimpe <csch at kiez.net>
> Cc: Dovecot Mailing List <dovecot at dovecot.org>
> Message-ID: <1289839534.1764.138.camel at kurkku.sapo.corppt.com>
> Content-Type: text/plain;
2020 Apr 11
2
Missing permissions
Hi,
After configuring systemd unit with ReadWritePaths=/home/mail, I get the
following error logs in audit:
type=AVC msg=audit(1586604621.637:6736): avc: denied { write } for
pid=12750 comm="imap" name="Maildir" dev="dm-3" ino=438370738
scontext=system_u:system_r:dovecot_t:s0
tcontext=unconfined_u:object_r:etc_runtime_t:s0 tclass=dir permissive=0
type=SYSCALL
2020 Apr 11
2
Missing permissions
<!doctype html>
<html>
<head>
<meta charset="UTF-8">
</head>
<body>
<div>
<br>
</div>
<blockquote type="cite">
<div>
On 11/04/2020 15:47 Alex JOST <
<a href="mailto:jost+lists@dimejo.at">jost+lists@dimejo.at</a>> wrote:
</div>
<div>
2010 Nov 13
1
proctitle woes with 2.0.7 vs. 2.0.6
Hello -
I just noticed, that there seems to be a change in the way "process titles" are being set between 2.0.6 and 2.0.7:
Behavior of 2.0.6: (ps aux | fgrep dovecot)
------------------
root 30803 0.0 0.0 601540 708 ?? S 1:08AM 0:00.00 dovecot/log
_dovecot 30802 0.0 0.0 601544 624 ?? S 1:08AM 0:00.00 dovecot/anvil
root 30801 0.0 0.0
2011 Feb 07
1
[PATCH] ssh: set proctitle for mux master
Preserving the command line from the invoking ssh command doesn't
make much sense, so use setproctitle() to hide the arguments.
---
ssh.c | 20 +++++++++++++++++---
1 files changed, 17 insertions(+), 3 deletions(-)
diff --git a/ssh.c b/ssh.c
index d32ef78..8ebcc88 100644
--- a/ssh.c
+++ b/ssh.c
@@ -230,12 +230,25 @@ main(int ac, char **av)
struct servent *sp;
Forward fwd;
- /* Ensure
2017 Sep 22
2
selinux prevents lighttpd from printing
PS: Now I found this:
type=PROCTITLE msg=audit(09/22/2017 12:08:29.911:1023) : proctitle=/usr/lib/sendmail -t -oi -oem -fwawi-genimp
type=SYSCALL msg=audit(09/22/2017 12:08:29.911:1023) : arch=x86_64 syscall=setgroups success=no exit=EPERM(Operation not permitted) a0=0x1 a1=0x7ffc1df3b0d0 a2=0x0 a3=0x7f5d77c3a300 items=0 ppid=19417 pid=19418 auid=unset uid=lighttpd gid=lighttpd euid=root
2017 Feb 21
2
SELInux conflict with Postfixadmin
On 02/21/2017 11:46 AM, Zdenek Sedlak wrote:
> On 2017-02-21 17:30, Robert Moskowitz wrote:
>> postfixadmin setup.php is claiming:
>>
>> *Error: Smarty template compile directory templates_c is not writable.*
>> *Please make it writable.*
>> *If you are using SELinux or AppArmor, you might need to adjust their
>> setup to allow write access.*
>>
2018 Oct 14
3
Centos7 & Selinux & Tor
I've just encountered a problem starting tor. When I do 'systemctl
start tor' it fails and I get selinux errors in the log. There was
suggestion to do full auditing with 'auditctl -w /etc/shadow -p w'.
Which I did and it gave the following
type=PROCTITLE msg=audit(1539540150.692:60570):
proctitle=2F7573722F62696E2F746F72002D2D72756E61736461656D6F6E0030002D2
2017 Sep 22
1
selinux prevents lighttpd from printing
Daniel Walsh wrote:
> On 09/22/2017 06:58 AM, hw wrote:
>>
>> PS: Now I found this:
>>
>>
>> type=PROCTITLE msg=audit(09/22/2017 12:08:29.911:1023) : proctitle=/usr/lib/sendmail -t -oi -oem -fwawi-genimp
>> type=SYSCALL msg=audit(09/22/2017 12:08:29.911:1023) : arch=x86_64 syscall=setgroups success=no exit=EPERM(Operation not permitted) a0=0x1
2020 Apr 11
0
Missing permissions
Am 11.04.2020 um 13:00 schrieb Andrei Petru Mura:
> Hi,
>
> After configuring systemd unit with ReadWritePaths=/home/mail, I get the
> following error logs in audit:
> type=AVC msg=audit(1586604621.637:6736): avc: denied { write } for
> pid=12750 comm="imap" name="Maildir" dev="dm-3" ino=438370738
> scontext=system_u:system_r:dovecot_t:s0
2017 Sep 20
2
selinux prevents lighttpd from printing
On 09/20/2017 07:19 AM, hw wrote:
> hw wrote:
>>
>> Hi,
>>
>> how do I allow CGI programs to print (using 'lpr -P some-printer
>> some-file.pdf') when
>> lighttpd is being used for a web server?
>>
>> When selinux is permissive, the printer prints; when it?s enforcing,
>> the printer
>> does not print, and I?m getting the log
2020 Apr 12
0
Missing permissions
> On 11/04/2020 15:57 Aki Tuomi <aki.tuomi at open-xchange.com> wrote:
>
>
>
>
> > On 11/04/2020 15:47 Alex JOST < jost+lists at dimejo.at> wrote:
> >
> >
> >
> >
> > Am 11.04.2020 um 13:00 schrieb Andrei Petru Mura:
> > > Hi,
> > >
> > >
> > > After configuring systemd unit with
2016 Dec 28
4
Help with httpd userdir recovery
On 12/28/2016 05:11 AM, Todor Petkov wrote:
> On Wed, Dec 28, 2016 at 5:18 AM, Robert Moskowitz <rgm at htt-consult.com> wrote:
>> Which is why I wonder if there is some different config for the C7.3 version
>> of apache.
>>
>> Or something with the C7-arm build...
> Can you check for SELinux warnings/errors in /var/log/audit/audit.log?
Good advice. As I
2009 Oct 23
3
v2.0.alpha2 released
http://dovecot.org/releases/2.0/alpha/dovecot-2.0.alpha2.tar.gz
http://dovecot.org/releases/2.0/alpha/dovecot-2.0.alpha2.tar.gz.sig
Changes since alpha1:
- All debug messages are now logged to debug log (debug_log_path
setting, defaults to info_log_path). Patch by Pascal Volk.
- Added support for SORT=DISPLAY IMAP extension.
- Added doveadm who command for listing currently logged in users.
2017 Sep 22
0
selinux prevents lighttpd from printing
On 09/22/2017 06:58 AM, hw wrote:
>
> PS: Now I found this:
>
>
> type=PROCTITLE msg=audit(09/22/2017 12:08:29.911:1023) :
> proctitle=/usr/lib/sendmail -t -oi -oem -fwawi-genimp
> type=SYSCALL msg=audit(09/22/2017 12:08:29.911:1023) : arch=x86_64
> syscall=setgroups success=no exit=EPERM(Operation not permitted)
> a0=0x1 a1=0x7ffc1df3b0d0 a2=0x0 a3=0x7f5d77c3a300
2016 Dec 28
4
Help with httpd userdir recovery
On 12/28/2016 03:32 PM, J Martin Rushton wrote:
>
> On 28/12/16 20:11, Robert Moskowitz wrote:
>>
>> On 12/28/2016 01:53 PM, m.roth at 5-cent.us wrote:
>>> Robert Moskowitz wrote:
>>>> On 12/28/2016 05:11 AM, Todor Petkov wrote:
>>>>> On Wed, Dec 28, 2016 at 5:18 AM, Robert Moskowitz <rgm at htt-consult.com>
>>>>> wrote:
2018 May 22
1
[SOLVED] [Nfs-ganesha-support] volume start: gv01: failed: Quorum not met. Volume operation not allowed.
Hey All,
Appears I solved this one and NFS mounts now work on all my clients. No
issues since fixing it a few hours back.
RESOLUTION
Auditd is to blame for the trouble. Noticed this in the logs on 2 of
the 3 NFS servers (nfs01, nfs02, nfs03):
type=AVC msg=audit(1526965320.850:4094): avc: denied { write } for
pid=8714 comm="ganesha.nfsd" name="nfs_0"
2016 Dec 28
3
Help with httpd userdir recovery
On 12/28/2016 01:53 PM, m.roth at 5-cent.us wrote:
> Robert Moskowitz wrote:
>> On 12/28/2016 05:11 AM, Todor Petkov wrote:
>>> On Wed, Dec 28, 2016 at 5:18 AM, Robert Moskowitz <rgm at htt-consult.com>
>>> wrote:
>>>> Which is why I wonder if there is some different config for the C7.3
>>>> version
>>>> of apache.
2016 Dec 28
2
Help with httpd userdir recovery
On 28/12/16 21:24, m.roth at 5-cent.us wrote:
> Robert Moskowitz wrote:
>>
>>
>> On 12/28/2016 03:32 PM, J Martin Rushton wrote:
>>>
>>> On 28/12/16 20:11, Robert Moskowitz wrote:
>>>>
>>>> On 12/28/2016 01:53 PM, m.roth at 5-cent.us wrote:
>>>>> Robert Moskowitz wrote:
>>>>>> On 12/28/2016 05:11 AM,