sedispatch: Connection Error

Daniel J Walsh dwalsh at redhat.com
Tue Mar 26 18:55:06 UTC 2013


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

On 03/26/2013 12:50 PM, Anamitra Dutta Majumdar (anmajumd) wrote:
> 
> On one of our system we see that the syslog/messages file has been flooded 
> with the following messages
> 
> r 25 18:07:56 nw043b-vcma1 user 3 sedispatch: Connection Error (An SELinux 
> policy prevents this sender from sending this message to this recipient 
> (rejected message had sender "(unset)" interface "org.freedesktop.DBus" 
> member "Hello" error name "(unset)" destination "org.freedesktop.DBus")): 
> AVC Will be dropped Mar 25 18:07:56 nw043b-vcma1 user 3 sedispatch:
> Connection Error (An SELinux policy prevents this sender from sending this
> message to this recipient (rejected message had sender "(unset)" interface 
> "org.freedesktop.DBus" member "Hello" error name "(unset)" destination 
> "org.freedesktop.DBus")): AVC Will be dropped Mar 25 18:07:56 nw043b-vcma1
> user 3 sedispatch: Connection Error (An SELinux policy prevents this sender
> from sending this message to this recipient (rejected message had sender
> "(unset)" interface "org.freedesktop.DBus" member "Hello" error name
> "(unset)" destination "org.freedesktop.DBus")): AVC Will be dropped
> 
> 
> 
> We are on RHEL6.2 and running in permissive mode.
> 
> Here are the version of the selinux related rpms.
> 
> root at nw043b-vcma1 vos]# rpm -qa | grep selinux 
> selinux-policy-3.7.19-126.el6.noarch libselinux-2.0.94-5.2.el6.i686 
> libselinux-2.0.94-5.2.el6.x86_64 
> selinux-policy-targeted-3.7.19-126.el6.noarch 
> libselinux-utils-2.0.94-5.2.el6.i686 
> libselinux-utils-2.0.94-5.2.el6.x86_64 
> libselinux-python-2.0.94-5.2.el6.x86_64 [root at nw043b-vcma1 vos]# rpm -qa |
> grep setro setroubleshoot-server-3.0.38-2.1.el6.x86_64 
> setroubleshoot-plugins-3.0.16-1.el6.noarch
> 
> What could be the root cause of these messages.
> 
> Thanks, Anamitra
> 
> 
> 
Are you seeing lots of AVC messages?

ausearch -m avc -ts recent


-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.13 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iEYEARECAAYFAlFR7woACgkQrlYvE4MpobMh1QCfWpUjoLmwWZCP9gXLKbrITyZj
xZUAnjYxpQwqUE6sJ941oeBN7qX/KsAP
=Gw0k
-----END PGP SIGNATURE-----


More information about the selinux mailing list