SCIENTIFIC-LINUX-USERS Archives

July 2014

SCIENTIFIC-LINUX-USERS@LISTSERV.FNAL.GOV

Options: Use Monospaced Font
Show Text Part by Default
Show All Mail Headers

Message: [<< First] [< Prev] [Next >] [Last >>]
Topic: [<< First] [< Prev] [Next >] [Last >>]
Author: [<< First] [< Prev] [Next >] [Last >>]

Print Reply
Subject:
From:
Elias Persson <[log in to unmask]>
Reply To:
Elias Persson <[log in to unmask]>
Date:
Wed, 23 Jul 2014 11:18:43 +0200
Content-Type:
text/plain
Parts/Attachments:
text/plain (28 lines)
On 2014-07-23 10:43, Robin Long wrote:
> Hi Eero,
>
> Thanks for the advice.  That command does not seem to work, it changes
> the context from:
>
> drwxr-x---. root root unconfined_u:object_r:etc_t:s0   certificates
> -rw-r-----. root root unconfined_u:object_r:admin_home_t:s0 hostcert.pem
> -rw-r-----. root root unconfined_u:object_r:admin_home_t:s0 hostkey.pem
>
> to
>
> drwxr-x---. root root unconfined_u:object_r:syslog_conf_t:s0 certificates
> -rw-r-----. root root unconfined_u:object_r:syslog_conf_t:s0 hostcert.pem
> -rw-r-----. root root unconfined_u:object_r:syslog_conf_t:s0 hostkey.pem
>
> but then results in the error:
> could not load module '/lib64/rsyslog/lmnsd_gtls.so', rsyslog error -2078
>
> which usually translates as "cannot read your CA file".
>

What do you get from:

   tail /var/log/audit/audit.log | audit2why

(shortly after getting that error).

ATOM RSS1 RSS2