search for: sealert

Displaying 20 results from an estimated 84 matches for "sealert".

2011 Oct 25
1
Centos6 sealert browser doesnt appears
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi folks, Im trying to get the sealert browser to show up on my desktop, but I cant get it to work. I have installed all setroubleshoot packages, which provides sealert and im running sealert -b from the command line over a GUI session on gnome and nothing happens. Any ideas? Jeronimo Calvo jeronimocalvop at hush.com -----BEGIN P...
2014 Dec 11
0
CentOS-6 Another email related AVC
CentOS-6.6 Postfix-2.11.1 (local) ClamAV-0.98.5 (epel) Amavisd-new-2.9.1 (epel) opendkim-2.9.0 (centos) pypolicyd-spf-1.3.1 (epel) /var/log/maillog Dec 11 16:52:09 inet18 setroubleshoot: SELinux is preventing /usr/bin/perl from read access on the file online. For complete SELinux messages. run sealert -l 62006e35-dcc8-4a4f-8e10-9f34757f3a4a Dec 11 16:52:10 inet18 setroubleshoot: SELinux is preventing /usr/bin/perl from read access on the file online. For complete SELinux messages. run sealert -l 62006e35-dcc8-4a4f-8e10-9f34757f3a4a Dec 11 16:52:10 inet18 setroubleshoot: SELinux is preventing /us...
2012 May 31
2
Add another one: the same sealert problem
I hadn't paid attention when one or two folks recently posted this, but it's hit us, also: $ sealert -l d1655210-f43c-4737-98dc-86b6aac82bb6 Entity: line 53: parser error : Input is not proper UTF-8, indicate encoding ! Bytes: 0x99 0x3C 0x2F 0x74 <tpath>`</tpath> ^ failed to connect to server: xmlParseDoc() failed I tried reinstalling sealert-server, but no...
2007 May 30
2
Centos 5 OpenVPN / SElinux
...ot; scontext=system_u:system_r:openvpn_t:s0 tcontext=system_u:system_r:openvpn_t:s0 tclass=process May 28 21:40:06 srsblnfw01 setroubleshoot: SELinux is preventing /usr/sbin/openvpn (openvpn_t) "execstack" access to <Unknown> (openvpn_t). For complete SELinux messages. run sealert -l 0b738097-f92a-44c4-952b-7247d88a40e0 May 28 21:40:06 srsblnfw01 setroubleshoot: SELinux is preventing /usr/sbin/openvpn (openvpn_t) "execstack" access to <Unknown> (openvpn_t). For complete SELinux messages. run sealert -l 0b738097-f92a-44c4-952b-7247d88a40e0 May 28 21:...
2014 May 05
2
Opendkim and SELinux
...g to get opendkim working with our mailing lists. In the course of that endeavour I note that these messages are appearing in our syslog: May 4 20:50:02 inet08 setroubleshoot: SELinux is preventing /usr/sbin/opendkim from using the signull access on a process. For complete SELinux messages. run sealert -l 442cb257-3db2-488c-a92e-bfc936e16a0c May 4 20:55:25 inet08 setroubleshoot: SELinux is preventing /usr/sbin/opendkim from using the dac_override capability. For complete SELinux messages. run sealert -l c7c1199d-008d-4ae5-b61f-71a11edb0aa3 May 5 04:03:57 inet08 setroubleshoot: SELinux is prev...
2016 Dec 28
4
Help with httpd userdir recovery
...it > is part of the base repository, obviously arm may differ. The package > installs a "SELinux Troubleshooter" entry in the Applications/Sundry > menu, or it can be launched via: No GUI in the base image. And on arm, we tend to use Xfce. > # /usr/bin/python -Es /usr/bin/sealert -s no sealert bin file, so it is off to install it. > It generates suggestions to fix SELinx issues. Sometimes it is quite > useful, on other occasions it just lists vast numbers of possibilities > with little or no help. On balance it is worth trying for when it does > help. I hav...
2016 Dec 28
2
Help with httpd userdir recovery
...y arm may differ. The package >>> installs a "SELinux Troubleshooter" entry in the Applications/Sundry >>> menu, or it can be launched via: >> >> No GUI in the base image. And on arm, we tend to use Xfce. >> >>> # /usr/bin/python -Es /usr/bin/sealert -s >> >> no sealert bin file, so it is off to install it. >> >>> It generates suggestions to fix SELinx issues. Sometimes it is quite >>> useful, on other occasions it just lists vast numbers of possibilities >>> with little or no help. On balance it i...
2014 Dec 02
2
SEtroubleshootd Crashing
...o rate-limiting Dec 2 10:04:01 server audispd: queue is full - dropping event Dec 2 10:04:02 server audispd: last message repeated 134 times Dec 2 10:04:02 server setroubleshoot: SELinux is preventing /bin/ps from read access on the file /proc/<pid>/stat. For complete SELinux messages. run sealert -l 2274b1c7-fd69-4fa8-8e67-cd7a9da9eff4 Dec 2 10:04:02 server audispd: queue is full - dropping event Dec 2 10:04:03 server audispd: last message repeated 48 times Dec 2 10:04:03 server setroubleshoot: SELinux is preventing /bin/ps from getattr access on the directory /proc/<pid>. For comp...
2012 Sep 13
1
SELinux is preventing /bin/ps from search access
...selinux-policy and selinux-policy-targeted. I'm getting tons of these, as in it's just spitting them out when I tail -f /var/log/messages: Sep 13 15:20:51 <server> setroubleshoot: SELinux is preventing /bin/ps from search access on the directory @2. For complete SELinux messages. run sealert -l d92ec78b-3897-4760-93c5-343a662fec67 Sep 13 15:20:51 <server> setroubleshoot: SELinux is preventing /bin/ps from getattr access on the directory /proc/<pid>. For complete SELinux messages. run sealert -l a9c9bf7d-d646-4c29-9fe6-ac61b6806f52 Sep 13 15:20:52 <server> setroublesho...
2014 Dec 03
2
SEtroubleshootd Crashing
...udispd: queue is full - dropping event > > Dec 2 10:04:02 server audispd: last message repeated 134 times > > Dec 2 10:04:02 server setroubleshoot: SELinux is preventing /bin/ps from > > read access on the file /proc/<pid>/stat. For complete SELinux messages. > > run sealert -l 2274b1c7-fd69-4fa8-8e67-cd7a9da9eff4 > > Dec 2 10:04:02 server audispd: queue is full - dropping event > > Dec 2 10:04:03 server audispd: last message repeated 48 times > > Dec 2 10:04:03 server setroubleshoot: SELinux is preventing /bin/ps from > > getattr access on t...
2016 Dec 28
2
Help with httpd userdir recovery
...iffer. The package >>>> installs a "SELinux Troubleshooter" entry in the Applications/Sundry >>>> menu, or it can be launched via: >>> No GUI in the base image. And on arm, we tend to use Xfce. >>> >>>> # /usr/bin/python -Es /usr/bin/sealert -s >>> no sealert bin file, so it is off to install it. >>> >>>> It generates suggestions to fix SELinx issues. Sometimes it is quite >>>> useful, on other occasions it just lists vast numbers of possibilities >>>> with little or no help. On b...
2007 Apr 20
2
Learning SELINUX management, help?
...failed. ..." So I check to see that cups is running (it is). I check /var/log/messages and see: Apr 19 15:19:52 fox setroubleshoot: SELinux is preventing /usr/sbin/cupsd (cupsd_t) "read write" access to socket:[15083] (rpm_var_lib_t). For complete SELinux messages. run sealert -l 23689411-4e18-4009-b105-779c58b0503f So, I run sealert (as indicated) and see the message about cups (see below for output) I checked in /usr/share/docs/selinux-policy-2.4.6/html and find no references (using grub) for "cupsd_disable_trans" I google on "cupsd_disable_trans&quo...
2012 Nov 28
2
apache, passenger, and selinux
I seem to have quieted some, but I'm still getting noise from selinux. Here's one that really puzzles me: my users have a ruby app with passenger running. However, one of the sealerts gives me: sealert -l 5a02b0a1-8512-4f71-b1c8-70a40b090a9d SELinux is preventing /bin/chmod from using the fowner capability. ***** Plugin catchall_boolean (89.3 confidence) suggests ******************* If you want to allow Apache to run in stickshift mode, not transition to passenger Then you...
2009 Jan 08
2
Restoring individual messages from a backup into a Maildir setup?
...a context of "root:object_r:file_t", which is not a context that the Dovecot service has permissions to interact with. I had to re-label the files after restoring them with # chcon -R user_u:object_r:mail_spool_t foldername So the lesson here is to check /var/log/messages and look for sealert indicators when restoring files. ... Hopefully that helps some other people out when dealing with Red Hat / CentOS with SELinux set to enforcing mode.
2014 Dec 03
1
SEtroubleshootd Crashing
...; >>> Dec 2 10:04:02 server audispd: last message repeated 134 times > >>> Dec 2 10:04:02 server setroubleshoot: SELinux is preventing /bin/ps > from > >>> read access on the file /proc/<pid>/stat. For complete SELinux > messages. > >>> run sealert -l 2274b1c7-fd69-4fa8-8e67-cd7a9da9eff4 > >>> Dec 2 10:04:02 server audispd: queue is full - dropping event > >>> Dec 2 10:04:03 server audispd: last message repeated 48 times > >>> Dec 2 10:04:03 server setroubleshoot: SELinux is preventing /bin/ps > from...
2007 Aug 16
1
SELinux questions, upon restarting BIND
...ks in advance for any opinions/suggestions/enlightenments :) ~Ray ============================================= Aug 16 07:12:23 sunspot setroubleshoot: SELinux is preventing /usr/sbin/named (named_t) "getattr" access to /dev/random (tmpfs_t). For complete SELinux messages. run sealert -l 1ab129b8-9f9f-48ae-a67e-d52f63a5fb5a ============================================= Aug 16 07:12:23 sunspot setroubleshoot: SELinux is preventing /usr/sbin/named (named_t) "read" access to random (tmpfs_t). For complete SELinux messages. run sealert -l b7014747-0d8d-443e-8b9a-...
2012 May 28
0
Another odd SELinux message
...#012 summary = self.summary + " on " + avc.tpath + "."#012UnicodeDecodeError: 'utf8' codec can't decode byte 0x80 in position 1: invalid start byte SELinux is preventing /bin/ps from search access on the directory D&#65533;. For complete SELinux messages. run sealert -l b9c81815-0139-45f7-ae92-4f77dd21a6e7 sealert -l b9c81815-0139-45f7-ae92-4f77dd21a6e7 Entity: line 70: parser error : Input is not proper UTF-8, indicate encoding ! Bytes: 0x80 0x3C 0x2F 0x74 <tpath>D&#65533;</tpath> ^ failed to connect to server: xmlP...
2014 Dec 02
0
SEtroubleshootd Crashing
...2 10:04:01 server audispd: queue is full - dropping event > Dec 2 10:04:02 server audispd: last message repeated 134 times > Dec 2 10:04:02 server setroubleshoot: SELinux is preventing /bin/ps from > read access on the file /proc/<pid>/stat. For complete SELinux messages. > run sealert -l 2274b1c7-fd69-4fa8-8e67-cd7a9da9eff4 > Dec 2 10:04:02 server audispd: queue is full - dropping event > Dec 2 10:04:03 server audispd: last message repeated 48 times > Dec 2 10:04:03 server setroubleshoot: SELinux is preventing /bin/ps from > getattr access on the directory /proc/&...
2016 Dec 28
1
Help with httpd userdir recovery
...>>>>> installs a "SELinux Troubleshooter" entry in the Applications/Sundry >>>>> menu, or it can be launched via: >>>> No GUI in the base image. And on arm, we tend to use Xfce. >>>> >>>>> # /usr/bin/python -Es /usr/bin/sealert -s >>>> no sealert bin file, so it is off to install it. >>>> >>>>> It generates suggestions to fix SELinx issues. Sometimes it is quite >>>>> useful, on other occasions it just lists vast numbers of possibilities >>>>> with litt...
2009 Nov 07
3
SELinux is preventing httpd from loading /usr/local/apache/modules/libphp5.so
...start. I find this error in /var/log/messages: Nov 7 14:20:47 cencen setroubleshoot: SELinux is preventing httpd from loading /usr/local/apache/modules/libphp5.so which requires text relocation. For complete SELinux messages. run Realertrag -l 077ac3bc-5f20-4954-99c3-a754f9cd7df2 I've done: sealert -l 077ac3bc-5f20-4954-99c3-a754f9cd7df2 but It does not make any change. Please tell me. Thank you very much.