search for: setroubleshootd

Displaying 20 results from an estimated 25 matches for "setroubleshootd".

Did you mean: setroubleshoot
2011 Nov 01
1
SELinux and SETroubleshootd woes in CR
I'm setting up a dedicated database server, and since this will be a central service to my various web servers I wanted it to be as secure as possible...so I am leaving SELinux enabled. However I'm having trouble getting Apache to use mod_auth_pam. I also now can't get setroubleshootd working to send me notifications of the denials and provide tips to solve the problem. The Apache service has this directive on the default vhost, ------------------- <Directory "/usr/share/phpMyAdmin"> AuthPAM_Enabled on AllowOverride None AuthName "HT...
2014 Nov 28
2
SEtroubleshootd Crashing
When running Node.js through Phusion Passenger on Centos 6.5 ( Linux 2.6.32-431.23.3.el6.x86_64 #1 SMP Thu Jul 31 17:20:51 UTC 2014 x86_64 x86_64 x86_64 GNU/Linux), with SELinux enabled in permissive mode we receive a large number of entries in the audit.log and setroubleshootd randomly crashes with the following error, We have resolved the selinux alerts by following the troubleshooting steps recommend by running sealert,However we are concerned by setroubleshootd crashing and are concered that we may have masked the issue by fixing the entries in the audit.log. abrt_...
2014 Dec 01
2
SEtroubleshootd Crashing
...y, which version libxml is broken and has there been a newer version released that will fix it. -----Original Message----- From: centos-bounces at centos.org [mailto:centos-bounces at centos.org] On Behalf Of Daniel J Walsh Sent: 01 December 2014 14:58 To: CentOS mailing list Subject: Re: [CentOS] SEtroubleshootd Crashing This seems to be a problem with an updated version of libxml. On 11/28/2014 09:04 AM, Gary Smithson wrote: > When running Node.js through Phusion Passenger on Centos 6.5 ( Linux 2.6.32-431.23.3.el6.x86_64 #1 SMP Thu Jul 31 17:20:51 UTC 2014 x86_64 x86_64 x86_64 GNU/Linux), with SELinux...
2014 Dec 01
0
SEtroubleshootd Crashing
....el6_5.2.x86_64 > > How far back would you suggest we go? would libxml2-2.7.6-14.el6_5.1.x86_64 be sufficient Ok might not be related. One other suggestion would be to clear the database out. And see if there was something in the database that was causing it problems. Make sure there is no setroubleshootd running and >/var/lib/setroubleshoot/setroubleshoot_database.xml > -----Original Message----- > From: centos-bounces at centos.org [mailto:centos-bounces at centos.org] On Behalf Of Daniel J Walsh > Sent: 01 December 2014 15:10 > To: CentOS mailing list > Subject: Re: [CentOS] SE...
2014 Dec 01
0
SEtroubleshootd Crashing
...09:04 AM, Gary Smithson wrote: > When running Node.js through Phusion Passenger on Centos 6.5 ( Linux 2.6.32-431.23.3.el6.x86_64 #1 SMP Thu Jul 31 17:20:51 UTC 2014 x86_64 x86_64 x86_64 GNU/Linux), with SELinux enabled in permissive mode we receive a large number of entries in the audit.log and setroubleshootd randomly crashes with the following error, We have resolved the selinux alerts by following the troubleshooting steps recommend by running sealert,However we are concerned by setroubleshootd crashing and are concered that we may have masked the issue by fixing the entries in the audit.log. > &gt...
2014 Dec 01
0
SEtroubleshootd Crashing
...oken and has there been a newer version released that will fix it. > > -----Original Message----- > From: centos-bounces at centos.org [mailto:centos-bounces at centos.org] On Behalf Of Daniel J Walsh > Sent: 01 December 2014 14:58 > To: CentOS mailing list > Subject: Re: [CentOS] SEtroubleshootd Crashing > > This seems to be a problem with an updated version of libxml. > On 11/28/2014 09:04 AM, Gary Smithson wrote: >> When running Node.js through Phusion Passenger on Centos 6.5 ( Linux 2.6.32-431.23.3.el6.x86_64 #1 SMP Thu Jul 31 17:20:51 UTC 2014 x86_64 x86_64 x86_64 GNU/Li...
2014 Dec 01
2
SEtroubleshootd Crashing
...6_64 How far back would you suggest we go? would libxml2-2.7.6-14.el6_5.1.x86_64 be sufficient -----Original Message----- From: centos-bounces at centos.org [mailto:centos-bounces at centos.org] On Behalf Of Daniel J Walsh Sent: 01 December 2014 15:10 To: CentOS mailing list Subject: Re: [CentOS] SEtroubleshootd Crashing I am not sure. I was just seeing email on this today. Could you try to downgrade the latest version of libxml to see if the problem goes away. On 12/01/2014 10:01 AM, Gary Smithson wrote: > Thanks > > Could you please clarify, which version libxml is broken and has there been...
2014 Dec 02
0
SEtroubleshootd Crashing
...est we go? would >> libxml2-2.7.6-14.el6_5.1.x86_64 be sufficient >> Ok might not be related. One other suggestion would be to clear the >> database out. And see if there >> was something in the database that was causing it problems. >> >> Make sure there is no setroubleshootd running and >> >>> /var/lib/setroubleshoot/setroubleshoot_database.xml >>> -----Original Message----- >>> From: centos-bounces at centos.org [mailto:centos-bounces at centos.org] On >> Behalf Of Daniel J Walsh >>> Sent: 01 December 2014 15:10 >>...
2014 Dec 02
2
SEtroubleshootd Crashing
...far back would you suggest we go? would > libxml2-2.7.6-14.el6_5.1.x86_64 be sufficient > Ok might not be related. One other suggestion would be to clear the > database out. And see if there > was something in the database that was causing it problems. > > Make sure there is no setroubleshootd running and > > >/var/lib/setroubleshoot/setroubleshoot_database.xml > > -----Original Message----- > > From: centos-bounces at centos.org [mailto:centos-bounces at centos.org] On > Behalf Of Daniel J Walsh > > Sent: 01 December 2014 15:10 > > To: CentOS mailing...
2014 Dec 03
0
SEtroubleshootd Crashing
...14.el6_5.1.x86_64 be sufficient >>>> Ok might not be related. One other suggestion would be to clear the >>>> database out. And see if there >>>> was something in the database that was causing it problems. >>>> >>>> Make sure there is no setroubleshootd running and >>>> >>>>> /var/lib/setroubleshoot/setroubleshoot_database.xml >>>>> -----Original Message----- >>>>> From: centos-bounces at centos.org [mailto:centos-bounces at centos.org] On >>>> Behalf Of Daniel J Walsh >>&g...
2014 Dec 03
2
SEtroubleshootd Crashing
...libxml2-2.7.6-14.el6_5.1.x86_64 be sufficient > >> Ok might not be related. One other suggestion would be to clear the > >> database out. And see if there > >> was something in the database that was causing it problems. > >> > >> Make sure there is no setroubleshootd running and > >> > >>> /var/lib/setroubleshoot/setroubleshoot_database.xml > >>> -----Original Message----- > >>> From: centos-bounces at centos.org [mailto:centos-bounces at centos.org] On > >> Behalf Of Daniel J Walsh > >>> Sent: 0...
2014 Dec 03
1
SEtroubleshootd Crashing
...icient > >>>> Ok might not be related. One other suggestion would be to clear the > >>>> database out. And see if there > >>>> was something in the database that was causing it problems. > >>>> > >>>> Make sure there is no setroubleshootd running and > >>>> > >>>>> /var/lib/setroubleshoot/setroubleshoot_database.xml > >>>>> -----Original Message----- > >>>>> From: centos-bounces at centos.org [mailto:centos-bounces at centos.org] > On > >>>> Behal...
2008 Aug 08
0
Stopping setroubleshootd failed
This is probably a known issue, but just in case. On my Desktop, I am running SELinux in Permissive mode. When I restart the system, or shut it down, I notice this message: "Stopping setroubleshootd failed". Notice at the end of the dmseg output below, regarding SELinux, there are three (3) identical lines. I don't know if that is normal or not. [lanny at dell2400 ~]$ dmesg |more Linux version 2.6.18-92.1.10.el5 (mockbuild at builder16.centos.org) (gcc version 4 .1.2 20071124 (Red Ha...
2009 Jun 03
1
setrubleshootd dominating
Anyone have any idea as to why setroubleshootd would be dominating the system: PID USER PR NI VIRT RES SHR S %CPU %MEM TIME+ COMMAND 2371 root 25 0 1884m 1.8g 4100 R 100.2 44.7 680:06.40 setroubleshootd Frank M. Ramaekers Jr. Systems Programmer MCP, MCP+I, MCSE & RHCE American Income Life Insurance...
2009 Mar 06
2
SELinux resource hog
...for a small local community. Average load for this Intel Core 2 Duo box with 2GB of ram (usually with some 1GB free) was generally below 0.4 for the last 24hrs, averaging 0.23 based on MRTG. Once I did setenforce 1, load shot through the roof to fluctuate between 3 to 5. As per my past experience setroubleshootd started chewing up ram more than 600M and 500M worth of virt and res based on top. The server started crawling and php apps stopped communicating with mysql. I had to kill setroubleshootd in order to return things to normal. This again reflects my original experience with SELinux: massive resourc...
2008 Jul 01
2
setroubleshoot
There is a setroubleshoot package that runs under X, that really makes it a lot easier to troubleshoot selinux, but I really don't want to run X on all my vms. Does anyone here know of an equivalent that doesn't require X? -- Drew Einhorn -------------- next part -------------- An HTML attachment was scrubbed... URL:
2019 Jul 12
0
new dovecot, selinux Problem ?
...ot IMAP/POP3 email server... Jul 12 16:24:54 mx01 systemd: Started Dovecot IMAP/POP3 email server. Jul 12 16:24:54 mx01 dovecot: Warning: Corrected permissions for login directory /var/run/dovecot/token-login Jul 12 16:24:54 mx01 dbus[3008]: [system] Activating service name='org.fedoraproject.Setroubleshootd' (using servicehelper) Jul 12 16:24:55 mx01 dbus[3008]: [system] Successfully activated service 'org.fedoraproject.Setroubleshootd' Jul 12 16:24:55 mx01 setroubleshoot: SELinux is preventing dovecot from getattr access on the file /proc/sys/fs/suid_dumpable. For complete SELinux mess...
2013 Jun 06
1
selinux
Two issues: first, I've noticed a number of times that selinux is there, which we usually have in permissive, but setroubleshoot is *not* installed. Is there be some kind of dependency or group that it should be part of that's missing? I don't see why I need to manually install it.... Second - and I thought I knew the answer to this, but guess I don't - I see AVC's in the log
2014 Sep 18
1
libvirt/kvm changes /dev/ttyS0
...<source path='/dev/ttyS0'/> <target port='0'/> </serial> <console type='dev'> <source path='/dev/ttyS0'/> <target type='serial' port='0'/> </console> When I launch the vm, setroubleshootd goes into overdrive and creates massive logs, and /var/log/messages starts growing significantly also. The reason is that as soon as the vm starts, ownership and context of /dev/ttyS0 on the host are being reset. Why is that, and how can I prevent it from happening? Should be: crw-rw----. roo...
2007 May 03
2
Running SELinux necessary for the average user?
I'm wondering because it seems to be slowing my machine down considerably under CentOS 5. Especially the daemon they include to monitor SELinux and the program that attaches to it. I tried opening this earlier and it just sat there spinning. I want the knowledge that my machine is secure and safe. But I'm wondering if the price is worth it. Is it necessary for my machine to be fairly