1sealert(8)                                                          sealert(8)
2
3
4

NAME

6       sealert - setroubleshoot client tool
7
8

SYNOPSIS

10       sealert  [-b]  [-f local_id] [-h] [-s] [-S] [-l id] [-a file] [-u] [-p]
11       [-P plugin_name]
12
13

DESCRIPTION

15       This manual page describes the sealert program.
16
17       sealert is the user interface component (either GUI or command line) to
18       the  setroubleshoot  system. setroubleshoot is used to diagnose SELinux
19       denials and attempts  to  provide  user  friendly  explanations  for  a
20       SELinux  denial (e.g. AVC) and recommendations for how one might adjust
21       the system to prevent the denial in the future.
22
23       In a standard configuration setroubleshoot is composed  of  two  compo‐
24       nents, setroubleshootd and sealert.
25
26       setroubleshootd  is a system daemon which runs with root privileges and
27       listens for audit events emitted from the kernel  related  to  SELinux.
28       The  audit  daemon must be running.  The audit daemon sends a dbus mes‐
29       sage to the setroubleshootd daemon when the system gets an SELinux  AVC
30       denial.   The  setroubleshootd  daemon  then  runs a series of analysis
31       plugins which examines the audit data related to the  AVC.  It  records
32       the results of the analysis and signals any clients which have attached
33       to the setroubleshootd daemon that a new alert has been seen.
34
35       sealert can be run in either a GUI mode or a command line mode. In both
36       instances  sealert run as a user process with the privileges associated
37       with the user. In GUI mode it  attaches  to  a  setroubleshootd  server
38       instance  and listens for notifications of new alerts. When a new alert
39       arrives it alerts the desktop user via a  notification  in  the  status
40       icon  area.   The  user  may then click on the alert notification which
41       will open an alert browser. In addition to the  current  alert  sealert
42       communicates with the setroubleshootd daemon to access all prior alerts
43       stored in the setroubleshoot database.
44
45       The user may elect to tag any given alert as "ignore"  in  the  browser
46       which  prevents  any  future  notification for the given alert. This is
47       useful when a user is already aware of a reoccurring problem.
48
49       sealert may also be run in command line mode. The two most useful  com‐
50       mand  line options are -l to "lookup" an alert ID and -a to "analyze" a
51       log file. When setroubleshootd generates a new alert it  assigns  it  a
52       local  ID and writes this as a syslog message. The -l lookup option may
53       then be used to retrieve the alert from the setroubleshootd alert data‐
54       base  and  write it to stdout. This is most useful when setroubleshootd
55       is being run on a headless system without the GUI desktop alert  facil‐
56       ity.  The -a analyze option is equivalent to the "Scan Logfile" command
57       in the browser. The log file is scanned for audit messages, analysis is
58       performed, alerts generated, and then written to stdout.
59
60

LOG FILE SCANNING

62       You may ask sealert to parse a file accumulating all the audit messages
63       it finds in that file. As each audit event is  recognized  it  is  pre‐
64       sented  for analysis which may generate an alert report if the analysis
65       was successful. If the same  type  of  event  is  seen  multiple  times
66       resulting  in  the  same report the results are coalesced into a single
67       report. The report count field will indicate the number  of  times  the
68       tool thought it saw the same issue. The report will also include a list
69       of every line number on which it found an audit record  which  contrib‐
70       uted  to  the  coalesced  report. This will allow you to coordinate the
71       contents of the file with the analysis results if need be.
72
73       Log file scanning may be initiated from the  sealert  browser  via  the
74       File::ScanLogFile  menu  or from the command line via 'sealert -a file‐
75       name'. Please note that sealert runs as a user level process  with  the
76       permissions  of the user running it. Many system log files are readable
77       by root only. To work around this if you have root access one can  copy
78       the  file  as root to a temporary file and change its permissions. This
79       is a good solution when scanning via the GUI as a normal user.  Or  you
80       might consider su'ing to root and run the analysis via the command line
81       (e.g. sealert -a filename).
82
83       The audit records in the log file must be valid  syntactically  correct
84       audit messages or the parser will ignore them.
85
86

OPTIONS

88       -b --browser
89              Launch the browser
90
91       -f --fix
92              Execute  the  fix  command  for  the avc with the given uuid and
93              plugin, requires --plugin option.
94
95       -h --help
96              Show this message
97
98       -s --service
99              Start sealert service,  Usually used by dbus.
100
101       -S --noservice
102              Start sealert without dbus service as stand alone app
103
104       -l --lookupid id
105              Lookup alert by id, if id is wildcard * then return all alerts
106
107       -a --analyze file
108              Scan a log file, analyze its AVC's
109
110       -u --user
111              logon as user
112
113       -p --password
114              set user password
115
116       -P --plugin
117              Set plugin name associated with the --fix option
118
119

AUTHOR

121       This man page was written by John Dennis <jdennis@redhat.com>  and  Dan
122       Walsh <dwalsh@redhat.com>.
123
124

SEE ALSO

126       selinux(8),
127
128
129
130                                   20061121                         sealert(8)
Impressum