RHEL 5.3 and sealert -b

George Magklaras georgios at biotek.uio.no
Tue Mar 3 09:13:17 UTC 2009


Trusting that your getenforce shows Enforcing, I have upgraded a bunch 
of 5.2 to 5.3 and sealert is active for me, so I do not think the 
problem is specific to RHEL 5.3, maybe something peculiar with your 
configuration. What does

yum list installed | grep selinux

says to your upgraded systems? Is the setroubleshootd process running? 
Finally, what's the frequency of AVC messages in 
/var/log/audit/audit.log  (cat /var/log/audit/audit.log | grep AVC) ?

-- 
--
George Magklaras BSc Hons MPhil
RHCE:805008309135525

Senior Computer Systems Engineer/UNIX-Linux Systems Administrator
EMBnet Technical Management Board
The Biotechnology Centre of Oslo,
University of Oslo
http://folk.uio.no/georgios



a bv wrote:
> what method have you used for upgrading the system version?
> 
> Regards
> 
> 2009/3/3 ESGLinux <esggrupos at gmail.com>:
>> Hello all,
>>
>> I have upgraded a couple of Servers from RHEL 5.2 to RHEL 5.3 and I have
>> noticed that the SElinux browser doesn´t show the problems with SELinux.
>>
>> Before the upgrade this browser was full of information, now It doesn´t log
>> almos anything
>>
>> What have happened with this? or is this problem only mine?
>>
>> thanks
>>
>> ESG
>> --
>> redhat-list mailing list
>> unsubscribe mailto:redhat-list-request at redhat.com?subjectunsubscribe
>> https://www.redhat.com/mailman/listinfo/redhat-list
>>
> 







More information about the redhat-list mailing list