similar to: CentOS 7, annoyances in the logs

Displaying 20 results from an estimated 800 matches similar to: "CentOS 7, annoyances in the logs"

2019 Jul 12
0
new dovecot, selinux Problem ?
Hello List, after the last update I have a selinux "Problem" with dovecot. My system is a centos 7. After a new start from dovecot selinux block a connection. Jul 12 16:24:24 mx01 systemd: Starting Dovecot IMAP/POP3 email server... Jul 12 16:24:54 mx01 systemd: Started Dovecot IMAP/POP3 email server. Jul 12 16:24:54 mx01 dovecot: Warning: Corrected permissions for login directory
2015 Dec 14
0
CentOS 7, NetworkMangler
This is annoying. I yum removed NetworkManager-wifi... and I'm still getting this junk in the logs: MetworkManager[7723]: <warn> error requesting auth for org.freedesktop.NetworkManager.enable-disable-wifi: (0) Authorization check failed: GDBus.Error:org.freedesktop.DBus.Error.NoReply: Message did not receive a reply (timeout by message bus) Anyone have a clue as to what or why this is
2015 Jan 19
2
CentOS-6.6 Fail2Ban and Postfix Selinux AVCs
I am seeing these in the log of one of our off-site NX hosts running CentOS-6.6. type=AVC msg=audit(1421683972.786:4372): avc: denied { create } for pid=22788 comm="iptables" scontext=system_u:system_r:fail2ban_t:s0 tcontext=system_u:system_r:fail2ban_t:s0 tclass=rawip_socket Was caused by: Missing type enforcement (TE) allow rule. You can use
2012 May 28
0
Another odd SELinux message
Does anyone recognize this sort of message or have any idea what might cause it? May 28 11:00:06 inet09 setroubleshoot: [avc.ERROR] Plugin Exception catchall #012Traceback (most recent call last):#012 File "/usr/lib64/python2.6/site-packages/setroubleshoot/analyze.py", line 191, in analyze_avc#012 report = plugin.analyze(avc)#012 File
2014 Aug 21
1
Centos 7 lockup
A machine I set up to run OpenNMS stopped working last night - no hardware alarm lights, but keyboard/monitor/network unresponsive. After a reboot I see a large stack of messages like this in /var/log/messages: ---- Aug 20 14:02:34 opennms-h-03 python: SELinux is preventing /usr/sbin/monitor-get-edid-using-vbe from mmap _zero access on the memprotect . ***** Plugin mmap_zero (53.1 confidence)
2014 Dec 09
1
CentOS-6.6 - Selinux and Postfix-2.11.1
Applied policy update. Now I see these occasionally. But by the time I try and see what the matter is the file is gone: /var/log/maillog . . . Dec 9 15:12:08 inet08 postfix/smtp[3670]: fatal: shared lock active/0A7EC60D8A: Resource temporarily unavailable . . . Dec 9 15:12:08 inet08 postfix/smtp[3758]: fatal: shared lock active/8DD5060F81: Resource temporarily unavailable . . . Dec 9 15:12:09
2012 May 28
0
mcelog SELinux errors
Prowling around in the system logs this morning I discover the following entries: May 27 09:48:27 vhost01 mcelog: Cannot open logfile /var/log/mcelog: Permission denied May 27 09:48:27 vhost01 mcelog: failed to prefill DIMM database from DMI data May 27 09:48:27 vhost01 mcelog: Cannot bind to client unix socket `/var/run/mcel og-client': Permission denied and later: vhost01 setroubleshoot:
2015 Jan 19
0
CentOS-6.6 Fail2Ban and Postfix Selinux AVCs
On Mon, January 19, 2015 11:50, James B. Byrne wrote: > I am seeing these in the log of one of our off-site NX hosts running > CentOS-6.6. > > type=AVC msg=audit(1421683972.786:4372): avc: denied { create } for > pid=22788 comm="iptables" scontext=system_u:system_r:fail2ban_t:s0 > tcontext=system_u:system_r:fail2ban_t:s0 tclass=rawip_socket > Was caused by:
2016 Feb 29
0
Odd selinux complaints on new, fully updated CentOS 7
Just installed 7.2, and I'm seeing this - is this a bug in the policy? ************************** SELinux is preventing systemd-readahe from add_name access on the directory .readahead.new. ***** Plugin catchall_labels (83.8 confidence) suggests ******************* If you want to allow systemd-readahe to have add_name access on the .readahead.new directory Then you need to change the
2015 Nov 02
0
Errors with virt-manager
Hi all, When I try to connect to a remote KVM host from my CentOS workstation (both are CentOS 7.1 fully patched) using virt-manager (ssh+qemu), the following error is displayed: Error launching connect dialogue: GDBus.Error:org.freedesktop.DBus.Error.ServiceUnknown: The name org.freedesktop.Avahi was not provided by any .service files Traceback (most recent call last): File
2012 Apr 07
1
wine with Fedora 16... need help please
I`m having trouble running some games (JadeDynasty,War Of The Immortals) after I have installed them and I need to determine if this is the problem. Is anyone famaliar with the following msg: SELinux is preventing wine-preloader from mmap_zero access on the memprotect . ***** Plugin mmap_zero (53.1 confidence) suggests ************************** If you do not think wine-preloader should need
2014 Dec 11
0
CentOS-6 Another email related AVC
CentOS-6.6 Postfix-2.11.1 (local) ClamAV-0.98.5 (epel) Amavisd-new-2.9.1 (epel) opendkim-2.9.0 (centos) pypolicyd-spf-1.3.1 (epel) /var/log/maillog Dec 11 16:52:09 inet18 setroubleshoot: SELinux is preventing /usr/bin/perl from read access on the file online. For complete SELinux messages. run sealert -l 62006e35-dcc8-4a4f-8e10-9f34757f3a4a Dec 11 16:52:10 inet18 setroubleshoot: SELinux is
2012 Apr 30
1
SELinux is preventing /usr/libexec/postfix/pickup from module_request
Getting module_request errors from SELinux. Errors being thrown by metacity sendmail.postfix cleanup trivial-rewarite local postdrop pickup All errors are essentially the same System was working well until I began to apply some basic security hardening configuration. Postfix started complaining when I made /tmp noexec, nodev, nosuid, and then did a mount --bind of /var/tmp under
2018 Oct 12
0
Restarting Named on CentOS-6 gives SE Error
Restarting one of our named services produces this entry in the system log file: Oct 12 08:47:45 inet08 setroubleshoot: SELinux is preventing /usr/sbin/named from search access on the directory . For complete SELinux messages. run sealert -l 9eabadb9-0e03-4238-bdb8-c5204333a0bf Checking the selinux incident reference shows this: # sealert -l 9eabadb9-0e03-4238-bdb8-c5204333a0bf SELinux is
2016 Jan 28
2
yum / rpm kernel problems - CentOS 7.2
This is the second time I have come across a problem with yum / rpm and kernel packages with CentOS 7. I install CentOS7 and do a yum update I add elrepo epel and virtualbox repos I install Virtualbox-5.0 It fails to install it give a message similar to : - WARNING: The vboxdrv kernel module is not loaded. Either there is no module available for the current kernel
2018 Nov 28
0
Gnome_shell out of memory
Hi All, I have a CentOS 7.5 box running. Its crashing after some time with NO memory. I have 4G in the box, and 4G swap. Nov 28 07:43:20 mediacontroller01 kernel: gnome-shell cpuset=/ mems_allowed=0 Nov 28 07:43:20 mediacontroller01 kernel: CPU: 2 PID: 1419 Comm: gnome-shell Tainted: G OE ------------ 3.10.0-862.3.3.el7.x86_64 #1 Nov 28 07:43:20 mediacontroller01 kernel: 763965
2016 Sep 16
0
SELinux module
I do not want to disable SELinux at large but only for a directory and its sub-directories. On Fri, Sep 16, 2016 at 8:31 AM, Eddie G. O'Connor Jr. <eoconnor25 at gmail.com > wrote: > Not sure about most others, but I was always told that you never disable > Selina. Of course that is in a business/corporate setting. If it's just > you at home with a few servers? Then
2016 Sep 16
2
SELinux module
Hello everyone, I have a problem with oddjob_mkhomedir on a NFS mount point. The actual context is nfs_t drwxr-xr-x. root root system_u:object_r:nfs_t:s0 users/ With this type, oddjob_mkhomedir cannot do is job of creating home user directories. In the logs, I found about creating a new module with audi2allow and semodule: [root@ audit]# sealert -l fe2d7f60-d3ff-405b-b518-38d0cf021598
2016 Oct 25
2
Re: [PATCH] p2v: Inhibit power saving during the conversion.
On Tue, Oct 25, 2016 at 11:01:08AM +0200, Pino Toscano wrote: > On Monday, 24 October 2016 18:23:26 CEST Richard W.M. Jones wrote: > > We do this by sending an Inhibit() message to logind and receiving a > > file descriptor back, which we hold open until the conversion > > completes (or fails). This is described here: > >
2015 Apr 02
1
Centos7: start job running for dev/mapper-centos\x2dhome.device
Hello All, I have this Centos7 machine that"s dualbooted with Win7. It's Centos7 with Mate desktop. The upgrade to Centos7.1 was interrupted. I ssh-d into the machine and finished it manualy, by issuing the command package-cleanup --cleandupes and yum update Now I' missing some packages, after some re?nstalling, I can boot again. However, I can not log in. EM:apr 02