similar to: mcelog SELinux errors

Displaying 20 results from an estimated 500 matches similar to: "mcelog SELinux errors"

2010 Sep 24
1
mcelog
Ok, we've got a new machine that's throwing ECC errors. I've gotten new memory overnighted to me from the manufacturer, and replaced it, oops, not that end of the bank, as their support told me, this end of the bank, as the mobo manual I found online shows (Supermicro). Still throwing errors. Ok, try to get more info.... Last week, I moved /var/log/mcelog to /var/log/mcelog.1, and
2007 Dec 07
0
Cannot open /dev/mcelog
Hi there, I'am running CentOS 5.1 on a Dual AMD Opteron QuadCore System, without major issues so far. But if I call mcelog I'am getting the message "Cannot open /dev/mcelog" ... because it's not there. I'am running 2.6.18-53.1.4.el5xen kernel, is this related in any form? I found something similar for the debian universe: http://www.mail-archive.com/debian-bugs-closed
2011 May 18
0
CEBA-2011:0512 CentOS 5 x86_64 mcelog Update
CentOS Errata and Bugfix Advisory 2011:0512 Upstream details at : https://rhn.redhat.com/errata/RHBA-2011-0512.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) x86_64: 770b7960cc4a775b21bdc7c282c90a42 mcelog-0.9pre-1.32.el5.x86_64.rpm Source: 4e4826b260464bf1ae5f5c9311c76557 mcelog-0.9pre-1.32.el5.src.rpm -- Johnny Hughes
2012 Nov 16
5
[ 3009.778974] mcelog:16842 map pfn expected mapping type write-back for [mem 0x0009f000-0x000a0fff], got uncached-minus
Hi Konrad, Sometime ago i reported this one at boot up: [ 3009.778974] mcelog:16842 map pfn expected mapping type write-back for [mem 0x0009f000-0x000a0fff], got uncached-minus [ 3009.788570] ------------[ cut here ]------------ [ 3009.798175] WARNING: at arch/x86/mm/pat.c:774 untrack_pfn+0xa1/0xb0() [ 3009.807966] Hardware name: MS-7640 [ 3009.817677] Modules linked in: [ 3009.827524] Pid:
2011 May 18
0
CEBA-2011:0512 CentOS 5 i386 mcelog Update
CentOS Errata and Bugfix Advisory 2011:0512 Upstream details at : https://rhn.redhat.com/errata/RHBA-2011-0512.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) i386: Source: 4e4826b260464bf1ae5f5c9311c76557 mcelog-0.9pre-1.32.el5.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #centos at
2016 Sep 21
0
CentOS-6.8 PCI Hwdr issue?
I have begun to see these messages in my morning reports: WARNING: Kernel Errors Present pciehp 0000:00:1c.0:pcie04: Link Training Error occurs ...: 146 Time(s) pciehp 0ng Error occurs ...: 1 Time(s) pcieport 0000:00:1c.0: bridge window [mem 0xd0a000000.0 failed with error -22 ...: 1 Time(s) r8168: probe of 0000:01:00.0 failed with error -22 ...: 702 Time(s) r8168:
2019 Oct 30
1
named errors in /var/log/messages
Hello, can someone explain these errors Oct 27 15:34:05 vhost01 named[1316]: zone #ZONE#/IN/auth: refresh: retry limit for master IPV6-MASTER#53 exceeded (source IPV6-THIS#0) Oct 27 15:34:05 vhost01 named[1316]: zone #ZONE#/IN/auth: Transfer started. Oct 27 15:34:06 vhost01 named[1316]: zone #ZONE#/IN/auth: refresh: retry limit for master IPV6-MASTER#53 exceeded (source IPV6-THIS#0) Oct 27
2015 Jan 19
2
CentOS-6.6 Fail2Ban and Postfix Selinux AVCs
I am seeing these in the log of one of our off-site NX hosts running CentOS-6.6. type=AVC msg=audit(1421683972.786:4372): avc: denied { create } for pid=22788 comm="iptables" scontext=system_u:system_r:fail2ban_t:s0 tcontext=system_u:system_r:fail2ban_t:s0 tclass=rawip_socket Was caused by: Missing type enforcement (TE) allow rule. You can use
2012 Jul 04
2
Strange alterations to vim and related packages on KVM host
OS CentOS-6.2 with updates to present. I use git on this host to manage configuration changes and to monitor package alterations. This is not meant to be a security check. It is simply a way for me to easily recover from fumble fingered configuration changes. Yesterday git status reported that the following files had changed since the previous commit: # modified: ../usr/bin/gdb #
2014 Aug 21
1
Centos 7 lockup
A machine I set up to run OpenNMS stopped working last night - no hardware alarm lights, but keyboard/monitor/network unresponsive. After a reboot I see a large stack of messages like this in /var/log/messages: ---- Aug 20 14:02:34 opennms-h-03 python: SELinux is preventing /usr/sbin/monitor-get-edid-using-vbe from mmap _zero access on the memprotect . ***** Plugin mmap_zero (53.1 confidence)
2018 May 04
0
[Bug report] Chinese characters are not handled correctly in Rterm for Windows
Thanks for the update. I believe I've fixed a part of the problem you have reported, the crash while entering Chinese characters to the console (e.g. via Pinyin, the error message about invalid multibyte character in mbcs_get_next). The fix is in R-devel 74693 - Windows function ReadConsoleInputA no longer works with multibyte characters (it is not documented, probably a Windows bug,
2014 Dec 09
1
CentOS-6.6 - Selinux and Postfix-2.11.1
Applied policy update. Now I see these occasionally. But by the time I try and see what the matter is the file is gone: /var/log/maillog . . . Dec 9 15:12:08 inet08 postfix/smtp[3670]: fatal: shared lock active/0A7EC60D8A: Resource temporarily unavailable . . . Dec 9 15:12:08 inet08 postfix/smtp[3758]: fatal: shared lock active/8DD5060F81: Resource temporarily unavailable . . . Dec 9 15:12:09
2015 Jan 19
0
CentOS-6.6 Fail2Ban and Postfix Selinux AVCs
On Mon, January 19, 2015 11:50, James B. Byrne wrote: > I am seeing these in the log of one of our off-site NX hosts running > CentOS-6.6. > > type=AVC msg=audit(1421683972.786:4372): avc: denied { create } for > pid=22788 comm="iptables" scontext=system_u:system_r:fail2ban_t:s0 > tcontext=system_u:system_r:fail2ban_t:s0 tclass=rawip_socket > Was caused by:
2015 Dec 31
0
CentOS 7, annoyances in the logs
Annoyances: 1. I'm seeing a lot of noise in the logfile for a workstation that I just built a couple months ago. One complaint is that Configuration file /usr/lib/systemd/system/ebtables.service is marked executable. Please remove executable permission bits. Proceeding anyway. *Should* anything named <servicename>.service have any permissions other than readable (and write for root)?
2016 Feb 29
0
Odd selinux complaints on new, fully updated CentOS 7
Just installed 7.2, and I'm seeing this - is this a bug in the policy? ************************** SELinux is preventing systemd-readahe from add_name access on the directory .readahead.new. ***** Plugin catchall_labels (83.8 confidence) suggests ******************* If you want to allow systemd-readahe to have add_name access on the .readahead.new directory Then you need to change the
2012 May 28
0
Another odd SELinux message
Does anyone recognize this sort of message or have any idea what might cause it? May 28 11:00:06 inet09 setroubleshoot: [avc.ERROR] Plugin Exception catchall #012Traceback (most recent call last):#012 File "/usr/lib64/python2.6/site-packages/setroubleshoot/analyze.py", line 191, in analyze_avc#012 report = plugin.analyze(avc)#012 File
2012 Apr 07
1
wine with Fedora 16... need help please
I`m having trouble running some games (JadeDynasty,War Of The Immortals) after I have installed them and I need to determine if this is the problem. Is anyone famaliar with the following msg: SELinux is preventing wine-preloader from mmap_zero access on the memprotect . ***** Plugin mmap_zero (53.1 confidence) suggests ************************** If you do not think wine-preloader should need
2014 Feb 11
1
odd mcelogd problem
CentOS 6.4, 2.6.32-358.11.1.el6.x86_64 (And no, I can't just upgrade - the users have to be sure that the computational results will be correct....) It's throwing ECC errors. Trying to start mcelogd, first it said nothing. Restart told me "Please load edac_mce_amd module." I did a modprobe edac_mce_amd, and lsmod tells me it's in. But now service mcelogd restart Stopping
2014 Dec 11
0
CentOS-6 Another email related AVC
CentOS-6.6 Postfix-2.11.1 (local) ClamAV-0.98.5 (epel) Amavisd-new-2.9.1 (epel) opendkim-2.9.0 (centos) pypolicyd-spf-1.3.1 (epel) /var/log/maillog Dec 11 16:52:09 inet18 setroubleshoot: SELinux is preventing /usr/bin/perl from read access on the file online. For complete SELinux messages. run sealert -l 62006e35-dcc8-4a4f-8e10-9f34757f3a4a Dec 11 16:52:10 inet18 setroubleshoot: SELinux is
2012 Apr 30
1
SELinux is preventing /usr/libexec/postfix/pickup from module_request
Getting module_request errors from SELinux. Errors being thrown by metacity sendmail.postfix cleanup trivial-rewarite local postdrop pickup All errors are essentially the same System was working well until I began to apply some basic security hardening configuration. Postfix started complaining when I made /tmp noexec, nodev, nosuid, and then did a mount --bind of /var/tmp under