similar to: SELinux resource hog

Displaying 20 results from an estimated 3000 matches similar to: "SELinux resource hog"

2011 Nov 01
1
SELinux and SETroubleshootd woes in CR
I'm setting up a dedicated database server, and since this will be a central service to my various web servers I wanted it to be as secure as possible...so I am leaving SELinux enabled. However I'm having trouble getting Apache to use mod_auth_pam. I also now can't get setroubleshootd working to send me notifications of the denials and provide tips to solve the problem. The Apache
2014 Nov 28
2
SEtroubleshootd Crashing
When running Node.js through Phusion Passenger on Centos 6.5 ( Linux 2.6.32-431.23.3.el6.x86_64 #1 SMP Thu Jul 31 17:20:51 UTC 2014 x86_64 x86_64 x86_64 GNU/Linux), with SELinux enabled in permissive mode we receive a large number of entries in the audit.log and setroubleshootd randomly crashes with the following error, We have resolved the selinux alerts by following the troubleshooting steps
2014 Dec 01
2
SEtroubleshootd Crashing
Thanks Could you please clarify, which version libxml is broken and has there been a newer version released that will fix it. -----Original Message----- From: centos-bounces at centos.org [mailto:centos-bounces at centos.org] On Behalf Of Daniel J Walsh Sent: 01 December 2014 14:58 To: CentOS mailing list Subject: Re: [CentOS] SEtroubleshootd Crashing This seems to be a problem with an updated
2014 Dec 01
2
SEtroubleshootd Crashing
We are currently running libxml2-2.7.6-14.el6_5.2.x86_64 How far back would you suggest we go? would libxml2-2.7.6-14.el6_5.1.x86_64 be sufficient -----Original Message----- From: centos-bounces at centos.org [mailto:centos-bounces at centos.org] On Behalf Of Daniel J Walsh Sent: 01 December 2014 15:10 To: CentOS mailing list Subject: Re: [CentOS] SEtroubleshootd Crashing I am not sure. I was
2014 Dec 02
2
SEtroubleshootd Crashing
I'll jump in here to say we'll try your suggestion, but I guess what's not been mentioned is that we get the setroubleshoot abrt's only a few times a day, but we're getting 10000s of setroubleshoot messages in /var/log/messages a day. e.g. Dec 2 10:03:55 server audispd: queue is full - dropping event Dec 2 10:04:00 server audispd: last message repeated 199 times Dec 2
2014 Dec 03
2
SEtroubleshootd Crashing
Mark: Labels look OK, restorecon has nothing to do, and: -rwxr-xr-x. root root system_u:object_r:bin_t:s0 /bin/ps dr-xr-xr-x. root root system_u:object_r:proc_t:s0 /proc I'll send the audit log on to Dan. Cheers, John On 2 December 2014 at 16:10, Daniel J Walsh <dwalsh at redhat.com> wrote: > Could you send me a copy of your audit.log. > > You should not be
2014 Dec 03
1
SEtroubleshootd Crashing
Indeed, thanks Dan - it doesn't get us to a completely clean running that would allow us to run our Node app as we are under Passenger with SELinux enforcing, but it at least has stopped the excessive amount of AVCs we were getting. John On 3 December 2014 at 10:01, Daniel J Walsh <dwalsh at redhat.com> wrote: > Looks like turning on three booleans will solve most of the problem.
2009 Jun 03
1
setrubleshootd dominating
Anyone have any idea as to why setroubleshootd would be dominating the system: PID USER PR NI VIRT RES SHR S %CPU %MEM TIME+ COMMAND 2371 root 25 0 1884m 1.8g 4100 R 100.2 44.7 680:06.40 setroubleshootd Frank M. Ramaekers Jr. Systems Programmer MCP, MCP+I, MCSE & RHCE American Income Life Insurance Co. Phone: (254)761-6649 1200 Wooded Acres Dr.
2014 Sep 18
1
libvirt/kvm changes /dev/ttyS0
A new kvm guest on a CentOS6.5 x84_64 host is set up to make use of the serial port (virt-install ... --serial dev,path=/dev/ttyS0) <serial type='dev'> <source path='/dev/ttyS0'/> <target port='0'/> </serial> <console type='dev'> <source path='/dev/ttyS0'/> <target
2014 Dec 01
0
SEtroubleshootd Crashing
On 12/01/2014 10:39 AM, Gary Smithson wrote: > We are currently running libxml2-2.7.6-14.el6_5.2.x86_64 > > How far back would you suggest we go? would libxml2-2.7.6-14.el6_5.1.x86_64 be sufficient Ok might not be related. One other suggestion would be to clear the database out. And see if there was something in the database that was causing it problems. Make sure there is no
2014 Dec 01
0
SEtroubleshootd Crashing
I am not sure. I was just seeing email on this today. Could you try to downgrade the latest version of libxml to see if the problem goes away. On 12/01/2014 10:01 AM, Gary Smithson wrote: > Thanks > > Could you please clarify, which version libxml is broken and has there been a newer version released that will fix it. > > -----Original Message----- > From: centos-bounces at
2014 Dec 01
0
SEtroubleshootd Crashing
This seems to be a problem with an updated version of libxml. On 11/28/2014 09:04 AM, Gary Smithson wrote: > When running Node.js through Phusion Passenger on Centos 6.5 ( Linux 2.6.32-431.23.3.el6.x86_64 #1 SMP Thu Jul 31 17:20:51 UTC 2014 x86_64 x86_64 x86_64 GNU/Linux), with SELinux enabled in permissive mode we receive a large number of entries in the audit.log and setroubleshootd randomly
2014 Dec 02
0
SEtroubleshootd Crashing
Could you send me a copy of your audit.log. You should not be getting hundreds of AVC's a day. ausearch -m avc,user_avc -ts today On 12/02/2014 05:08 AM, John Beranek wrote: > I'll jump in here to say we'll try your suggestion, but I guess what's not > been mentioned is that we get the setroubleshoot abrt's only a few times a > day, but we're getting 10000s of
2020 Aug 22
2
Clang is a resource hog, the installers for Windows miss quite some files, and are defect!
"Eric Christopher" <echristo at gmail.com> wrote: [...] > Please take that step back that Philip requested. Please take that step back that I requested (also on behalf of at least one of your prospect customers/users). > We do appreciate the bug reports, but not the delivery. We do appreciate your work, but not its (current) delivery! > Thanks and have a good
2014 Dec 03
0
SEtroubleshootd Crashing
Looks like turning on three booleans will solve most of the problem. httpd_execmem, httpd_run_stickshift, allow_httpd_anon_write On 12/03/2014 03:55 AM, John Beranek wrote: > Mark: Labels look OK, restorecon has nothing to do, and: > > -rwxr-xr-x. root root system_u:object_r:bin_t:s0 /bin/ps > > dr-xr-xr-x. root root system_u:object_r:proc_t:s0 /proc > > I'll
2007 Jul 18
2
[LLVMdev] memory hog llvm-ld
On Jul 18, 2007, at 8:06 AM, Holger Schurig wrote: > Seems like the memory-hog status is related to debug info, e.g. to -g. Perhaps this is related to the binutils bug discussed on the list recently (in certain versions of 2.17, I believe) that causes the native linker to behave very poorly when linking with debug symbols? http://lists.cs.uiuc.edu/pipermail/llvmdev/2007-June/009391.html
2009 Jan 13
5
acroread = resource hog
Any have trouble with acroread taking up massive cpu and memory? I exited my Firefox browser and the lil bastard was still hogging up my resources. Took up 69% of 4GB, and wouldn't let go, until a kill -9 showed'em, have to do it every time I open a pdf in firefox. Any use Xpdf or something else?
2007 Jul 18
0
[LLVMdev] memory hog llvm-ld
> > Seems like the memory-hog status is related to debug info, e.g. > > to -g. > Perhaps this is related to the binutils bug discussed on the list > recently (in certain versions of 2.17, I believe) that causes the > native linker to behave very poorly when linking with debug symbols? I don't think so. The *.o files where in binary bitcode format, and AFAIK llvm-ld
2007 Jul 18
0
[LLVMdev] memory hog llvm-ld
Seems like the memory-hog status is related to debug info, e.g. to -g. Because I later compiled the same program with RELEASE settings, e.g. $ /usr/src/llvm/dist/bin/g++ -c -pipe --emit-llvm \ -fvisibility=hidden -fvisibility-inlines-hidden \ -Wall -Wextra -Wno-sign-compare -Os \ ... lots of -Dxxxx ... \ -I/usr/share/qt3/mkspecs/default -I. -I.. \ -I../../../include/qt3
2008 Jan 22
3
[Bug 12435] cpu hog loading explosm cartoon
http://bugs.freedesktop.org/show_bug.cgi?id=12435 --- Comment #8 from Pavel Roskin <proski at gnu.org> 2008-01-22 14:32:03 PST --- Seems to be fixed now. -- Configure bugmail: http://bugs.freedesktop.org/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are the QA contact for the bug. You are the assignee for the bug.