Advertisement
fatherlinux

Untitled

Sep 1st, 2020
317
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 2.43 KB | None | 0 0
  1. Sep 1 15:30:09 keith-dc2-crunchtools-com conmon[263765]: conmon 1edafe09417247c73a84 <ninfo>: container 263776 exited with status 1
  2. Sep 1 15:30:09 keith-dc2-crunchtools-com conmon[263765]: conmon 1edafe09417247c73a84 <nwarn>: stdio_input read failed Input/output error
  3. Sep 1 15:30:15 keith-dc2-crunchtools-com kernel: SELinux: mount invalid. Same superblock, different security settings for (dev mqueue, type mqueue)
  4. Sep 1 15:30:20 keith-dc2-crunchtools-com dbus-daemon[1768]: [system] Activating service name='org.fedoraproject.Setroubleshootd' requested by ':1.26' (uid=0 pid=1716 comm="/usr/sbin/sedispatch " label="system_u:system_r:auditd_t:s0") (using servicehelper)
  5. Sep 1 15:30:20 keith-dc2-crunchtools-com dbus-daemon[264001]: [system] Failed to reset fd limit before activating service: org.freedesktop.DBus.Error.AccessDenied: Failed to restore old fd limit: Operation not permitted
  6. Sep 1 15:30:20 keith-dc2-crunchtools-com dbus-daemon[1768]: [system] Successfully activated service 'org.fedoraproject.Setroubleshootd'
  7. Sep 1 15:30:23 keith-dc2-crunchtools-com setroubleshoot[264001]: SELinux is preventing yum from module_request access on the system labeled kernel_t. For complete SELinux messages run: sealert -l 45ecfaa2-df17-4d52-a2ca-cc542496eb29
  8. Sep 1 15:30:23 keith-dc2-crunchtools-com platform-python[264001]: SELinux is preventing yum from module_request access on the system labeled kernel_t.#012#012***** Plugin disable_ipv6 (53.1 confidence) suggests **********************#012#012If you want to disable IPV6 on this machine#012Then you need to set /proc/sys/net/ipv6/conf/all/disable_ipv6 to 1 and do not blacklist the module'#012Do#012add #012net.ipv6.conf.all.disable_ipv6 = 1#012to /etc/sysctl.conf#012#012#012***** Plugin catchall_boolean (42.6 confidence) suggests ******************#012#012If you want to allow domain to kernel load modules#012Then you must tell SELinux about this by enabling the 'domain_kernel_load_modules' boolean.#012#012Do#012setsebool -P domain_kernel_load_modules 1#012#012***** Plugin catchall (5.76 confidence) suggests **************************#012#012If you believe that yum should be allowed module_request access on system labeled kernel_t by default.#012Then you should report this as a bug.#012You can generate a local policy module to allow this access.#012Do#012allow this access for now by executing:#012# ausearch -c 'yum' --raw | audit2allow -M my-yum#012# semodule -X 300 -i my-yum.pp#012
  9.  
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement