search for: setroubleshoot

Displaying 20 results from an estimated 114 matches for "setroubleshoot".

2014 Dec 02
2
SEtroubleshootd Crashing
I'll jump in here to say we'll try your suggestion, but I guess what's not been mentioned is that we get the setroubleshoot abrt's only a few times a day, but we're getting 10000s of setroubleshoot messages in /var/log/messages a day. e.g. Dec 2 10:03:55 server audispd: queue is full - dropping event Dec 2 10:04:00 server audispd: last message repeated 199 times Dec 2 10:04:00 server rsyslogd-2177: imuxsock...
2014 Dec 03
2
SEtroubleshootd Crashing
...You should not be getting hundreds of AVC's a day. > > ausearch -m avc,user_avc -ts today > > On 12/02/2014 05:08 AM, John Beranek wrote: > > I'll jump in here to say we'll try your suggestion, but I guess what's > not > > been mentioned is that we get the setroubleshoot abrt's only a few times > a > > day, but we're getting 10000s of setroubleshoot messages in > > /var/log/messages a day. > > > > e.g. > > > > Dec 2 10:03:55 server audispd: queue is full - dropping event > > Dec 2 10:04:00 server audispd: last...
2015 Mar 27
0
CentOS-announce Digest, Vol 121, Issue 11
...t centos-announce-owner at centos.org When replying, please edit your Subject line so it is more specific than "Re: Contents of CentOS-announce digest..." Today's Topics: 1. CEBA-2015:0747 CentOS 6 scl-utils BugFix Update (Johnny Hughes) 2. CESA-2015:0729 Important CentOS 6 setroubleshoot Security Update (Johnny Hughes) 3. CESA-2015:0729 Important CentOS 5 setroubleshoot Security Update (Johnny Hughes) ---------------------------------------------------------------------- Message: 1 Date: Thu, 26 Mar 2015 23:21:08 +0000 From: Johnny Hughes <johnny at centos.org&...
2014 Dec 03
1
SEtroubleshootd Crashing
...gt;> > >> ausearch -m avc,user_avc -ts today > >> > >> On 12/02/2014 05:08 AM, John Beranek wrote: > >>> I'll jump in here to say we'll try your suggestion, but I guess what's > >> not > >>> been mentioned is that we get the setroubleshoot abrt's only a few > times > >> a > >>> day, but we're getting 10000s of setroubleshoot messages in > >>> /var/log/messages a day. > >>> > >>> e.g. > >>> > >>> Dec 2 10:03:55 server audispd: queue is full -...
2015 Mar 26
0
CESA-2015:0729 Important CentOS 6 setroubleshoot Security Update
...Security Advisory 2015:0729 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-0729.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 337223226372dd0f7c8738eb4a42146bcbe5a7e73be7554b8a50dfbc56e33f23 setroubleshoot-3.0.47-6.el6_6.1.i686.rpm ce36a08a17208670740cb124c1fabb0b17a89bf13c1004d5fb0158d5e77e6ba5 setroubleshoot-doc-3.0.47-6.el6_6.1.i686.rpm 0cd4337b7828b5997a1558eb2d7484c9fa9934ff7789025d4bfb65470c4e2d89 setroubleshoot-server-3.0.47-6.el6_6.1.i686.rpm x86_64: 337aafbc28969e98620bf26da2102884f6d735e...
2016 Jun 21
0
CESA-2016:1267 Important CentOS 6 setroubleshoot Security Update
...Security Advisory 2016:1267 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1267.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 6162d2040eee1d468be25455dff5505b881b0e843848a0d770b47f8f7b6de9fe setroubleshoot-3.0.47-12.el6_8.i686.rpm 711deca2ead9d099e1ca7f7a951902a3c7380ba0afa701870a280d23a7cbce89 setroubleshoot-doc-3.0.47-12.el6_8.i686.rpm 856cbc9cbfd54ebc46934f28aff9b56779aabc387ca4ecd5ebb0457572cf056e setroubleshoot-server-3.0.47-12.el6_8.i686.rpm x86_64: f108837ced085b3b45952528799c88f53bd1203d7e...
2014 Dec 02
0
SEtroubleshootd Crashing
...d me a copy of your audit.log. You should not be getting hundreds of AVC's a day. ausearch -m avc,user_avc -ts today On 12/02/2014 05:08 AM, John Beranek wrote: > I'll jump in here to say we'll try your suggestion, but I guess what's not > been mentioned is that we get the setroubleshoot abrt's only a few times a > day, but we're getting 10000s of setroubleshoot messages in > /var/log/messages a day. > > e.g. > > Dec 2 10:03:55 server audispd: queue is full - dropping event > Dec 2 10:04:00 server audispd: last message repeated 199 times > Dec 2 1...
2014 Dec 01
2
SEtroubleshootd Crashing
...6_64 How far back would you suggest we go? would libxml2-2.7.6-14.el6_5.1.x86_64 be sufficient -----Original Message----- From: centos-bounces at centos.org [mailto:centos-bounces at centos.org] On Behalf Of Daniel J Walsh Sent: 01 December 2014 15:10 To: CentOS mailing list Subject: Re: [CentOS] SEtroubleshootd Crashing I am not sure. I was just seeing email on this today. Could you try to downgrade the latest version of libxml to see if the problem goes away. On 12/01/2014 10:01 AM, Gary Smithson wrote: > Thanks > > Could you please clarify, which version libxml is broken and has there been...
2014 Nov 28
2
SEtroubleshootd Crashing
When running Node.js through Phusion Passenger on Centos 6.5 ( Linux 2.6.32-431.23.3.el6.x86_64 #1 SMP Thu Jul 31 17:20:51 UTC 2014 x86_64 x86_64 x86_64 GNU/Linux), with SELinux enabled in permissive mode we receive a large number of entries in the audit.log and setroubleshootd randomly crashes with the following error, We have resolved the selinux alerts by following the troubleshooting steps recommend by running sealert,However we are concerned by setroubleshootd crashing and are concered that we may have masked the issue by fixing the entries in the audit.log. abrt...
2014 Dec 03
0
SEtroubleshootd Crashing
...hundreds of AVC's a day. >> >> ausearch -m avc,user_avc -ts today >> >> On 12/02/2014 05:08 AM, John Beranek wrote: >>> I'll jump in here to say we'll try your suggestion, but I guess what's >> not >>> been mentioned is that we get the setroubleshoot abrt's only a few times >> a >>> day, but we're getting 10000s of setroubleshoot messages in >>> /var/log/messages a day. >>> >>> e.g. >>> >>> Dec 2 10:03:55 server audispd: queue is full - dropping event >>> Dec 2 10:04...
2014 Dec 11
0
CentOS-6 Another email related AVC
CentOS-6.6 Postfix-2.11.1 (local) ClamAV-0.98.5 (epel) Amavisd-new-2.9.1 (epel) opendkim-2.9.0 (centos) pypolicyd-spf-1.3.1 (epel) /var/log/maillog Dec 11 16:52:09 inet18 setroubleshoot: SELinux is preventing /usr/bin/perl from read access on the file online. For complete SELinux messages. run sealert -l 62006e35-dcc8-4a4f-8e10-9f34757f3a4a Dec 11 16:52:10 inet18 setroubleshoot: SELinux is preventing /usr/bin/perl from read access on the file online. For complete SELinux messages....
2016 Jun 22
0
CentOS-announce Digest, Vol 136, Issue 4
...your Subject line so it is more specific than "Re: Contents of CentOS-announce digest..." Today's Topics: 1. CEBA-2016:1266 CentOS 6 tzdata BugFix Update (Johnny Hughes) 2. CEBA-2016:1266 CentOS 7 tzdata BugFix Update (Johnny Hughes) 3. CESA-2016:1267 Important CentOS 6 setroubleshoot-plugins Security Update (Johnny Hughes) 4. CESA-2016:1267 Important CentOS 6 setroubleshoot Security Update (Johnny Hughes) 5. CEBA-2016:1266 CentOS 5 tzdata BugFix Update (Johnny Hughes) ---------------------------------------------------------------------- Message: 1 Date: T...
2014 Nov 26
0
CEBA-2014:1896 CentOS 7 setroubleshoot FASTTRACK BugFix Update
...rrata and Bugfix Advisory 2014:1896 Upstream details at : https://rhn.redhat.com/errata/RHBA-2014-1896.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 7b560fad03a31da9fd4db79e1aa7bad3a5bc0f64d81ec54fe18592ab958ed8b6 setroubleshoot-3.2.17-3.el7.i686.rpm e275f7072f6ee661343dd6cfb4b18c2689126816aed16ebfa254fc42afbb78ee setroubleshoot-3.2.17-3.el7.x86_64.rpm 149b9639b3a53e7967671a02b90869433117b8559a404e515e01749e0edc1784 setroubleshoot-server-3.2.17-3.el7.i686.rpm 6a3dd71b8498502744cb72a04228de72a0c6f01052ebb442ee9d94faceec7f...
2015 Mar 26
0
CESA-2015:0729 Important CentOS 5 setroubleshoot Security Update
...Security Advisory 2015:0729 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-0729.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 216f2cf3534c6a8f8e1be41f68d5f5259b03bfacdbaeaa7b325db24b44c04888 setroubleshoot-2.0.5-7.el5_11.noarch.rpm 04bc3a794631aec3b87d0c433f4d06169cc289293d1a070747d808c57bc98f7e setroubleshoot-server-2.0.5-7.el5_11.noarch.rpm x86_64: 216f2cf3534c6a8f8e1be41f68d5f5259b03bfacdbaeaa7b325db24b44c04888 setroubleshoot-2.0.5-7.el5_11.noarch.rpm 04bc3a794631aec3b87d0c433f4d06169cc289293d1...
2008 Jul 01
2
setroubleshoot
There is a setroubleshoot package that runs under X, that really makes it a lot easier to troubleshoot selinux, but I really don't want to run X on all my vms. Does anyone here know of an equivalent that doesn't require X? -- Drew Einhorn -------------- next part -------------- An HTML attachment was scrubbed......
2007 Jul 27
1
setroubleshoot w/o X?
Hi, I recently discovered setroubleshoot, a wonderful tool that helps diagnose and resolve selinux problems, even if you really do not understand selinux. I need to read up on selinux and get to where I understand it much better. I'm wondering if there is a text only version of setroubleshoot that runs on a minimal server configurat...
2007 May 30
2
Centos 5 OpenVPN / SElinux
...:s0 tcontext=system_u:system_r:pppd_t:s0 tclass=fd May 28 21:39:15 srsblnfw01 kernel: audit(1180381151.466:17): avc: denied { execstack } for pid=3014 comm="openvpn" scontext=system_u:system_r:openvpn_t:s0 tcontext=system_u:system_r:openvpn_t:s0 tclass=process May 28 21:40:06 srsblnfw01 setroubleshoot: SELinux is preventing /usr/sbin/openvpn (openvpn_t) "execstack" access to <Unknown> (openvpn_t). For complete SELinux messages. run sealert -l 0b738097-f92a-44c4-952b-7247d88a40e0 May 28 21:40:06 srsblnfw01 setroubleshoot: SELinux is preventing /usr/sbin/openvpn (ope...
2014 Dec 01
2
SEtroubleshootd Crashing
...y, which version libxml is broken and has there been a newer version released that will fix it. -----Original Message----- From: centos-bounces at centos.org [mailto:centos-bounces at centos.org] On Behalf Of Daniel J Walsh Sent: 01 December 2014 14:58 To: CentOS mailing list Subject: Re: [CentOS] SEtroubleshootd Crashing This seems to be a problem with an updated version of libxml. On 11/28/2014 09:04 AM, Gary Smithson wrote: > When running Node.js through Phusion Passenger on Centos 6.5 ( Linux 2.6.32-431.23.3.el6.x86_64 #1 SMP Thu Jul 31 17:20:51 UTC 2014 x86_64 x86_64 x86_64 GNU/Linux), with SELinu...
2013 Mar 08
0
setroubleshoot bug returns?
I just updated a system to the latest 6.3 (no CR), and I'm seeing setroubleshoot: [avc.ERROR] Plugin Exception catchall_boolean #012Traceback (most recent call last):#012 File "/usr/lib64/python2.6/site-packages/setroubleshoot/analyze.py", line 191, in analyze_avc#012 report = plugin.analyze(avc)#012 File "/usr/share/setroubleshoot/plugins/catchall_boolean.p...
2011 Nov 01
1
SELinux and SETroubleshootd woes in CR
I'm setting up a dedicated database server, and since this will be a central service to my various web servers I wanted it to be as secure as possible...so I am leaving SELinux enabled. However I'm having trouble getting Apache to use mod_auth_pam. I also now can't get setroubleshootd working to send me notifications of the denials and provide tips to solve the problem. The Apache service has this directive on the default vhost, ------------------- <Directory "/usr/share/phpMyAdmin"> AuthPAM_Enabled on AllowOverride None AuthName "H...