Displaying 20 results from an estimated 400 matches similar to: "Login failure with SElinux enforcing + Sqlite user DB"
2018 Oct 23
0
Centos7 & Selinux & Tor
On Sun, 2018-10-14 at 20:13 +0200, Robin Lee wrote:
> I've just encountered a problem starting tor. When I do 'systemctl
> start tor' it fails and I get selinux errors in the log. There was
> suggestion to do full auditing with 'auditctl -w /etc/shadow -p w'.
> Which I did and it gave the following
>
> type=PROCTITLE msg=audit(1539540150.692:60570):
>
2006 Mar 08
1
Default SELinux policy on Fedora FC4 prevents dovecot service from starting
Hello,
I recently setup a Fedora FC4 server to host e-mail and webapps. During the install, I turned on SELinux in active mode. All apps seems to work OK but Dovecot daemon won't start. In the audit log, I see this entry when I try to start the dovecot daemon.
type=AVC msg=audit(1141464818.541:40305): avc: denied { read } for pid=1989 comm="dovecot" name=dovecot.pem dev=md2
2018 Oct 14
3
Centos7 & Selinux & Tor
I've just encountered a problem starting tor. When I do 'systemctl
start tor' it fails and I get selinux errors in the log. There was
suggestion to do full auditing with 'auditctl -w /etc/shadow -p w'.
Which I did and it gave the following
type=PROCTITLE msg=audit(1539540150.692:60570):
proctitle=2F7573722F62696E2F746F72002D2D72756E61736461656D6F6E0030002D2
2016 Aug 01
0
NT domain login no longer works after distro upgrade (samba 4.2.12 -> 4.3.11, 4.4.5)
Workstation is member of NT domain, DC is samba 3.6.12.
Was running Fedora 22 (samba 4.2.12), domain logins were working fine.
Upgraded to Fedora 23 (samba 4.3.11) and domain logins no longer work:
"Domain Controller unreachable, using cached credentials instead." Can
connect to shares on the DC (e.g., with smbclient) without problem.
Upgraded to samba 4.4.5 (from Fedora 24), issue
2018 Oct 23
1
Centos7 & Selinux & Tor
On 10/23/18 2:49 PM, Robin Lee wrote:
> On Sun, 2018-10-14 at 20:13 +0200, Robin Lee wrote:
>> I've just encountered a problem starting tor. When I do 'systemctl
>> start tor' it fails and I get selinux errors in the log. There was
>> suggestion to do full auditing with 'auditctl -w /etc/shadow -p w'.
>> Which I did and it gave the following
>>
2014 Dec 02
0
SEtroubleshootd Crashing
Could you send me a copy of your audit.log.
You should not be getting hundreds of AVC's a day.
ausearch -m avc,user_avc -ts today
On 12/02/2014 05:08 AM, John Beranek wrote:
> I'll jump in here to say we'll try your suggestion, but I guess what's not
> been mentioned is that we get the setroubleshoot abrt's only a few times a
> day, but we're getting 10000s of
2014 Dec 03
0
SEtroubleshootd Crashing
Looks like turning on three booleans will solve most of the problem.
httpd_execmem, httpd_run_stickshift, allow_httpd_anon_write
On 12/03/2014 03:55 AM, John Beranek wrote:
> Mark: Labels look OK, restorecon has nothing to do, and:
>
> -rwxr-xr-x. root root system_u:object_r:bin_t:s0 /bin/ps
>
> dr-xr-xr-x. root root system_u:object_r:proc_t:s0 /proc
>
> I'll
2014 Dec 03
1
SEtroubleshootd Crashing
Indeed, thanks Dan - it doesn't get us to a completely clean running that
would allow us to run our Node app as we are under Passenger with SELinux
enforcing, but it at least has stopped the excessive amount of AVCs we were
getting.
John
On 3 December 2014 at 10:01, Daniel J Walsh <dwalsh at redhat.com> wrote:
> Looks like turning on three booleans will solve most of the problem.
2014 Dec 02
2
SEtroubleshootd Crashing
I'll jump in here to say we'll try your suggestion, but I guess what's not
been mentioned is that we get the setroubleshoot abrt's only a few times a
day, but we're getting 10000s of setroubleshoot messages in
/var/log/messages a day.
e.g.
Dec 2 10:03:55 server audispd: queue is full - dropping event
Dec 2 10:04:00 server audispd: last message repeated 199 times
Dec 2
2014 Dec 03
2
SEtroubleshootd Crashing
Mark: Labels look OK, restorecon has nothing to do, and:
-rwxr-xr-x. root root system_u:object_r:bin_t:s0 /bin/ps
dr-xr-xr-x. root root system_u:object_r:proc_t:s0 /proc
I'll send the audit log on to Dan.
Cheers,
John
On 2 December 2014 at 16:10, Daniel J Walsh <dwalsh at redhat.com> wrote:
> Could you send me a copy of your audit.log.
>
> You should not be
2012 Mar 22
3
Constant disk activity
Hi there,
I have an old server (home use now), and i just did a fresh install of 5.8 on it. But the disk is constantly noisy.
When running iotop, there is nothing blaring out at me.
(sample output)
1722 be/3 root 0.00 B/s 0.00 B/s 0.00 % 0.10 % auditd
3 be/7 root 0.00 B/s 0.00 B/s 0.00 % 0.00 % [ksoftirqd/0]
1724 be/2 root 0.00 B/s 0.00 B/s 0.10 % 0.00
2014 May 28
0
CEBA-2014:0568 CentOS 6 audit Update
CentOS Errata and Bugfix Advisory 2014:0568
Upstream details at : https://rhn.redhat.com/errata/RHBA-2014-0568.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
93ab2ebd62dcdbe9e5f8a065fb35512031a326e59677b9c2661b73c64f2fd53d audispd-plugins-2.2-4.el6_5.i686.rpm
2009 Apr 24
0
CentOS-announce Digest, Vol 50, Issue 13
Send CentOS-announce mailing list submissions to
centos-announce at centos.org
To subscribe or unsubscribe via the World Wide Web, visit
http://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-request at centos.org
You can reach the person managing the list at
centos-announce-owner at centos.org
When
2014 May 29
0
CentOS-announce Digest, Vol 111, Issue 14
Send CentOS-announce mailing list submissions to
centos-announce at centos.org
To subscribe or unsubscribe via the World Wide Web, visit
http://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-request at centos.org
You can reach the person managing the list at
centos-announce-owner at centos.org
When
2009 Apr 23
0
CEBA-2009:0443 CentOS 5 i386 audit Update
CentOS Errata and Bugfix Advisory 2009:0443
Upstream details at : https://rhn.redhat.com/errata/RHBA-2009-0443.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( md5sum Filename )
i386:
d3bbe7338e07ad9d59d3d36f83021cc3 audispd-plugins-1.7.7-6.el5_3.2.i386.rpm
407b4e6e5bdfb1639fbae215ce6cb99a audit-1.7.7-6.el5_3.2.i386.rpm
2009 Apr 23
0
CEBA-2009:0443 CentOS 5 x86_64 audit Update
CentOS Errata and Bugfix Advisory 2009:0443
Upstream details at : https://rhn.redhat.com/errata/RHBA-2009-0443.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( md5sum Filename )
x86_64:
a9d46ce783619353a8bb151a085cb00f audispd-plugins-1.7.7-6.el5_3.2.x86_64.rpm
02c1edfe5694cbfef3cff3e2eecb98dd audit-1.7.7-6.el5_3.2.x86_64.rpm
2009 May 08
0
CEBA-2009:0475 CentOS 5 i386 audit Update
CentOS Errata and Bugfix Advisory 2009:0475
Upstream details at : https://rhn.redhat.com/errata/RHBA-2009-0475.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( md5sum Filename )
i386:
63330cb232705e962894fe906a3c28af audispd-plugins-1.7.7-6.el5_3.3.i386.rpm
7bdeb3c10b5d69a33879a8feeecb14b5 audit-1.7.7-6.el5_3.3.i386.rpm
2009 May 08
0
CEBA-2009:0475 CentOS 5 x86_64 audit Update
CentOS Errata and Bugfix Advisory 2009:0475
Upstream details at : https://rhn.redhat.com/errata/RHBA-2009-0475.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( md5sum Filename )
x86_64:
fe74ff12b91507084b0babfd231e8f64 audispd-plugins-1.7.7-6.el5_3.3.x86_64.rpm
203bce001df8a0420fb180dc44a3b2e8 audit-1.7.7-6.el5_3.3.x86_64.rpm
2010 Jun 03
1
Logwatch, cron, and dovecot
Howdy all,
Question for anyone.
I have centos 5.x on my server.
Everyday I get a logwatch sent to my mailbox.
I usually check every couple weeks and this time I got a surprise...
Up until may 15th, the watch started with cron begin/ cron end and then went
to http begin/end....
May 16th had the selinux (which I have disabled) and dovecot listings above
the http begin.
Cron was absent.
2017 Mar 03
0
CEBA-2017:0393 CentOS 7 audit BugFix Update
CentOS Errata and Bugfix Advisory 2017:0393
Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0393.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
f435fed3cc7ba2ca4e73e47efc5cfd0d450bf5dacc8ef7af003d78ac41a1cabd audispd-plugins-2.6.5-3.el7_3.1.x86_64.rpm