Summary SELinux is preventing the /sbin/setfiles from using potentially mislabeled files (/home/chitlesh/Documents/lo). Detailed Description SELinux has denied /sbin/setfiles access to potentially mislabeled file(s) (/home/chitlesh/Documents/lo). This means that SELinux will not allow /sbin/setfiles to use these files. It is common for users to edit files in their home directory or tmp directories and then move (mv) them to system directories. The problem is that the files end up with the wrong file context which confined applications are not allowed to access. Allowing Access If you want /sbin/setfiles to access this files, you need to relabel them using restorecon -v /home/chitlesh/Documents/lo. You might want to relabel the entire directory using restorecon -R -v /home/chitlesh/Documents. Additional Information Source Context system_u:system_r:setfiles_t:s0 Target Context system_u:object_r:user_home_t:s0 Target Objects /home/chitlesh/Documents/lo [ file ] Affected RPM Packages policycoreutils-2.0.26-3.fc8 [application] Policy RPM selinux-policy-3.0.8-14.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.home_tmp_bad_labels Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.214.rc8.git2.fc8 #1 SMP Fri Sep 28 17:38:00 EDT 2007 i686 i686 Alert Count 2 First Seen Sun 30 Sep 2007 12:38:37 AM CEST Last Seen Sun 30 Sep 2007 12:55:41 AM CEST Local ID 6f77c411-c07c-406b-b16e-51f24a731e23 Line Numbers Raw Audit Messages avc: denied { write } for comm=restorecon dev=dm-0 egid=0 euid=0 exe=/sbin/setfiles exit=0 fsgid=0 fsuid=0 gid=0 items=0 path=/home/chitlesh/Documents/lo pid=7139 scontext=system_u:system_r:setfiles_t:s0 sgid=0 subj=system_u:system_r:setfiles_t:s0 suid=0 tclass=file tcontext=system_u:object_r:user_home_t:s0 tty=pts1 uid=0 Summary SELinux is preventing /sbin/setfiles (setfiles_t) "read" to (sysctl_kernel_t). Detailed Description SELinux denied access requested by /sbin/setfiles. It is not expected that this access is required by /sbin/setfiles and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for , restorecon -v If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:setfiles_t:s0 Target Context system_u:object_r:sysctl_kernel_t:s0 Target Objects None [ file ] Affected RPM Packages policycoreutils-2.0.26-3.fc8 [application] Policy RPM selinux-policy-3.0.8-14.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.214.rc8.git2.fc8 #1 SMP Fri Sep 28 17:38:00 EDT 2007 i686 i686 Alert Count 6 First Seen Sat 29 Sep 2007 03:32:32 PM CEST Last Seen Sun 30 Sep 2007 12:55:07 AM CEST Local ID 9a289ece-d3b0-4cdb-b9ac-d11cfac6d006 Line Numbers Raw Audit Messages avc: denied { read } for comm=restorecon egid=0 euid=0 exe=/sbin/setfiles exit=-13 fsgid=0 fsuid=0 gid=0 items=0 pid=6410 scontext=system_u:system_r:setfiles_t:s0 sgid=0 subj=system_u:system_r:setfiles_t:s0 suid=0 tclass=file tcontext=system_u:object_r:sysctl_kernel_t:s0 tty=pts1 uid=0 Summary SELinux is preventing /sbin/setfiles (setfiles_t) "read" to (sysctl_vm_t). Detailed Description SELinux denied access requested by /sbin/setfiles. It is not expected that this access is required by /sbin/setfiles and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for , restorecon -v If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:setfiles_t:s0 Target Context system_u:object_r:sysctl_vm_t:s0 Target Objects None [ file ] Affected RPM Packages policycoreutils-2.0.26-3.fc8 [application] Policy RPM selinux-policy-3.0.8-14.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.214.rc8.git2.fc8 #1 SMP Fri Sep 28 17:38:00 EDT 2007 i686 i686 Alert Count 5 First Seen Sat 29 Sep 2007 03:32:32 PM CEST Last Seen Sun 30 Sep 2007 12:55:07 AM CEST Local ID c734b66c-0395-4e85-8d2c-e1aadf80cddc Line Numbers Raw Audit Messages avc: denied { read } for comm=restorecon egid=0 euid=0 exe=/sbin/setfiles exit=-13 fsgid=0 fsuid=0 gid=0 items=0 pid=6410 scontext=system_u:system_r:setfiles_t:s0 sgid=0 subj=system_u:system_r:setfiles_t:s0 suid=0 tclass=file tcontext=system_u:object_r:sysctl_vm_t:s0 tty=pts1 uid=0 Summary SELinux is preventing /sbin/setfiles (setfiles_t) "read" to (sysctl_net_t). Detailed Description SELinux denied access requested by /sbin/setfiles. It is not expected that this access is required by /sbin/setfiles and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for , restorecon -v If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:setfiles_t:s0 Target Context system_u:object_r:sysctl_net_t:s0 Target Objects None [ file ] Affected RPM Packages policycoreutils-2.0.26-3.fc8 [application] Policy RPM selinux-policy-3.0.8-14.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.214.rc8.git2.fc8 #1 SMP Fri Sep 28 17:38:00 EDT 2007 i686 i686 Alert Count 2 First Seen Sat 29 Sep 2007 03:32:39 PM CEST Last Seen Sun 30 Sep 2007 12:55:07 AM CEST Local ID e37c676b-2ddd-4701-b141-bc05a8f79b24 Line Numbers Raw Audit Messages avc: denied { read } for comm=restorecon egid=0 euid=0 exe=/sbin/setfiles exit=-13 fsgid=0 fsuid=0 gid=0 items=0 pid=6410 scontext=system_u:system_r:setfiles_t:s0 sgid=0 subj=system_u:system_r:setfiles_t:s0 suid=0 tclass=file tcontext=system_u:object_r:sysctl_net_t:s0 tty=pts1 uid=0 Summary SELinux is preventing /sbin/setfiles (setfiles_t) "read" to (sysctl_dev_t). Detailed Description SELinux denied access requested by /sbin/setfiles. It is not expected that this access is required by /sbin/setfiles and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for , restorecon -v If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:setfiles_t:s0 Target Context system_u:object_r:sysctl_dev_t:s0 Target Objects None [ file ] Affected RPM Packages policycoreutils-2.0.26-3.fc8 [application] Policy RPM selinux-policy-3.0.8-14.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.214.rc8.git2.fc8 #1 SMP Fri Sep 28 17:38:00 EDT 2007 i686 i686 Alert Count 4 First Seen Sat 29 Sep 2007 03:32:39 PM CEST Last Seen Sun 30 Sep 2007 12:55:07 AM CEST Local ID 1772070c-2a51-449c-9513-aab988652daa Line Numbers Raw Audit Messages avc: denied { read } for comm=restorecon egid=0 euid=0 exe=/sbin/setfiles exit=-13 fsgid=0 fsuid=0 gid=0 items=0 pid=6410 scontext=system_u:system_r:setfiles_t:s0 sgid=0 subj=system_u:system_r:setfiles_t:s0 suid=0 tclass=file tcontext=system_u:object_r:sysctl_dev_t:s0 tty=pts1 uid=0 Summary SELinux is preventing /sbin/setfiles (setfiles_t) "getattr" to /proc/kcore (proc_kcore_t). Detailed Description SELinux denied access requested by /sbin/setfiles. It is not expected that this access is required by /sbin/setfiles and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/kcore, restorecon -v /proc/kcore If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:setfiles_t:s0 Target Context system_u:object_r:proc_kcore_t:s0 Target Objects /proc/kcore [ file ] Affected RPM Packages policycoreutils-2.0.26-3.fc8 [application] Policy RPM selinux-policy-3.0.8-14.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.214.rc8.git2.fc8 #1 SMP Fri Sep 28 17:38:00 EDT 2007 i686 i686 Alert Count 9 First Seen Sat 29 Sep 2007 03:32:32 PM CEST Last Seen Sun 30 Sep 2007 12:55:07 AM CEST Local ID 776a088a-985e-413f-a11e-386a7a6cfa07 Line Numbers Raw Audit Messages avc: denied { getattr } for comm=restorecon dev=proc egid=0 euid=0 exe=/sbin/setfiles exit=-13 fsgid=0 fsuid=0 gid=0 items=0 path=/proc/kcore pid=6410 scontext=system_u:system_r:setfiles_t:s0 sgid=0 subj=system_u:system_r:setfiles_t:s0 suid=0 tclass=file tcontext=system_u:object_r:proc_kcore_t:s0 tty=pts1 uid=0 Summary SELinux is preventing /sbin/setfiles (setfiles_t) "getattr" to /proc/kmsg (proc_kmsg_t). Detailed Description SELinux denied access requested by /sbin/setfiles. It is not expected that this access is required by /sbin/setfiles and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/kmsg, restorecon -v /proc/kmsg If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:setfiles_t:s0 Target Context system_u:object_r:proc_kmsg_t:s0 Target Objects /proc/kmsg [ file ] Affected RPM Packages policycoreutils-2.0.26-3.fc8 [application] Policy RPM selinux-policy-3.0.8-14.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.214.rc8.git2.fc8 #1 SMP Fri Sep 28 17:38:00 EDT 2007 i686 i686 Alert Count 9 First Seen Sat 29 Sep 2007 03:32:32 PM CEST Last Seen Sun 30 Sep 2007 12:55:07 AM CEST Local ID 737cd027-b646-4655-b03d-8d87ac467a39 Line Numbers Raw Audit Messages avc: denied { getattr } for comm=restorecon dev=proc egid=0 euid=0 exe=/sbin/setfiles exit=-13 fsgid=0 fsuid=0 gid=0 items=0 path=/proc/kmsg pid=6410 scontext=system_u:system_r:setfiles_t:s0 sgid=0 subj=system_u:system_r:setfiles_t:s0 suid=0 tclass=file tcontext=system_u:object_r:proc_kmsg_t:s0 tty=pts1 uid=0 Summary SELinux is preventing restorecon (setfiles_t) "getattr" to /proc/mdstat (proc_mdstat_t). Detailed Description SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/mdstat, restorecon -v /proc/mdstat If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:setfiles_t:s0 Target Context system_u:object_r:proc_mdstat_t:s0 Target Objects /proc/mdstat [ file ] Affected RPM Packages Policy RPM selinux-policy-3.0.8-14.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.214.rc8.git2.fc8 #1 SMP Fri Sep 28 17:38:00 EDT 2007 i686 i686 Alert Count 9 First Seen Sat 29 Sep 2007 03:32:32 PM CEST Last Seen Sun 30 Sep 2007 12:55:06 AM CEST Local ID 36599ec3-c364-48b0-99ea-78fb59d3b3ca Line Numbers Raw Audit Messages avc: denied { getattr } for comm=restorecon dev=proc path=/proc/mdstat pid=6410 scontext=system_u:system_r:setfiles_t:s0 tclass=file tcontext=system_u:object_r:proc_mdstat_t:s0 Summary SELinux is preventing the /usr/bin/passwd from using potentially mislabeled files (/home/chitlesh/Documents/lo). Detailed Description SELinux has denied /usr/bin/passwd access to potentially mislabeled file(s) (/home/chitlesh/Documents/lo). This means that SELinux will not allow /usr/bin/passwd to use these files. It is common for users to edit files in their home directory or tmp directories and then move (mv) them to system directories. The problem is that the files end up with the wrong file context which confined applications are not allowed to access. Allowing Access If you want /usr/bin/passwd to access this files, you need to relabel them using restorecon -v /home/chitlesh/Documents/lo. You might want to relabel the entire directory using restorecon -R -v /home/chitlesh/Documents. Additional Information Source Context system_u:system_r:passwd_t:s0 Target Context system_u:object_r:user_home_t:s0 Target Objects /home/chitlesh/Documents/lo [ file ] Affected RPM Packages passwd-0.74-5.fc8 [application] Policy RPM selinux-policy-3.0.8-14.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.home_tmp_bad_labels Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.214.rc8.git2.fc8 #1 SMP Fri Sep 28 17:38:00 EDT 2007 i686 i686 Alert Count 0 First Seen Sun 30 Sep 2007 12:50:04 AM CEST Last Seen Sun 30 Sep 2007 12:50:04 AM CEST Local ID cb9514a2-c2eb-452a-b9be-14b13cf1a24b Line Numbers Raw Audit Messages avc: denied { write } for comm=passwd dev=dm-0 egid=0 euid=0 exe=/usr/bin/passwd exit=0 fsgid=0 fsuid=0 gid=0 items=0 path=/home/chitlesh/Documents/lo pid=6405 scontext=system_u:system_r:passwd_t:s0 sgid=0 subj=system_u:system_r:passwd_t:s0 suid=0 tclass=file tcontext=system_u:object_r:user_home_t:s0 tty=pts1 uid=0 Summary SELinux is preventing pwconv (sysadm_passwd_t) "read write" to socket (unconfined_t). Detailed Description SELinux denied access requested by pwconv. It is not expected that this access is required by pwconv and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access You can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:sysadm_passwd_t:s0 Target Context system_u:system_r:unconfined_t:s0 Target Objects socket [ unix_dgram_socket ] Affected RPM Packages Policy RPM selinux-policy-3.0.8-14.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.214.rc8.git2.fc8 #1 SMP Fri Sep 28 17:38:00 EDT 2007 i686 i686 Alert Count 4 First Seen Sat 29 Sep 2007 03:32:21 PM CEST Last Seen Sun 30 Sep 2007 12:50:01 AM CEST Local ID f87839d3-9693-496b-b8da-39e8c076460b Line Numbers Raw Audit Messages avc: denied { read write } for comm=pwconv dev=sockfs path=socket:[9441] pid=6386 scontext=system_u:system_r:sysadm_passwd_t:s0 tclass=unix_dgram_socket tcontext=system_u:system_r:unconfined_t:s0 Summary SELinux is preventing the /usr/sbin/grpconv from using potentially mislabeled files (/home/chitlesh/Documents/lo). Detailed Description SELinux has denied /usr/sbin/grpconv access to potentially mislabeled file(s) (/home/chitlesh/Documents/lo). This means that SELinux will not allow /usr/sbin/grpconv to use these files. It is common for users to edit files in their home directory or tmp directories and then move (mv) them to system directories. The problem is that the files end up with the wrong file context which confined applications are not allowed to access. Allowing Access If you want /usr/sbin/grpconv to access this files, you need to relabel them using restorecon -v /home/chitlesh/Documents/lo. You might want to relabel the entire directory using restorecon -R -v /home/chitlesh/Documents. Additional Information Source Context system_u:system_r:sysadm_passwd_t:s0 Target Context system_u:object_r:user_home_t:s0 Target Objects /home/chitlesh/Documents/lo [ file ] Affected RPM Packages shadow-utils-4.0.18.1-17.fc8 [application] Policy RPM selinux-policy-3.0.8-14.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.home_tmp_bad_labels Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.214.rc8.git2.fc8 #1 SMP Fri Sep 28 17:38:00 EDT 2007 i686 i686 Alert Count 1 First Seen Sun 30 Sep 2007 12:50:01 AM CEST Last Seen Sun 30 Sep 2007 12:50:01 AM CEST Local ID 74efe8a5-36ad-40e5-900a-3e00828b2ee4 Line Numbers Raw Audit Messages avc: denied { write } for comm=grpconv dev=dm-0 egid=0 euid=0 exe=/usr/sbin/grpconv exit=0 fsgid=0 fsuid=0 gid=0 items=0 path=/home/chitlesh/Documents/lo pid=6390 scontext=system_u:system_r:sysadm_passwd_t:s0 sgid=0 subj=system_u:system_r:sysadm_passwd_t:s0 suid=0 tclass=file tcontext=system_u:object_r:user_home_t:s0 tty=pts1 uid=0 Summary SELinux is preventing useradd (useradd_t) "read write" to (var_log_t). Detailed Description SELinux denied access requested by useradd. It is not expected that this access is required by useradd and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for , restorecon -v If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:useradd_t:s0 Target Context system_u:object_r:var_log_t:s0 Target Objects None [ file ] Affected RPM Packages Policy RPM selinux-policy-3.0.8-14.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.214.rc8.git2.fc8 #1 SMP Fri Sep 28 17:38:00 EDT 2007 i686 i686 Alert Count 48 First Seen Sat 29 Sep 2007 03:07:01 PM CEST Last Seen Sun 30 Sep 2007 12:42:22 AM CEST Local ID c9ca61e7-6b39-47fc-97c0-e73e896d501e Line Numbers Raw Audit Messages avc: denied { read write } for comm=useradd dev=loop0 name=lastlog pid=6215 scontext=system_u:system_r:useradd_t:s0 tclass=file tcontext=system_u:object_r:var_log_t:s0 Summary SELinux is preventing /usr/sbin/useradd (useradd_t) "read" to pipe (unconfined_t). Detailed Description SELinux denied access requested by /usr/sbin/useradd. It is not expected that this access is required by /usr/sbin/useradd and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access You can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:useradd_t:s0 Target Context system_u:system_r:unconfined_t:s0 Target Objects pipe [ fifo_file ] Affected RPM Packages shadow-utils-4.0.18.1-17.fc8 [application] Policy RPM selinux-policy-3.0.8-14.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.214.rc8.git2.fc8 #1 SMP Fri Sep 28 17:38:00 EDT 2007 i686 i686 Alert Count 47 First Seen Sat 29 Sep 2007 03:01:24 PM CEST Last Seen Sun 30 Sep 2007 12:42:21 AM CEST Local ID b88f416b-8978-4bd8-bfe1-61799be54c66 Line Numbers Raw Audit Messages avc: denied { read } for comm=useradd dev=pipefs egid=0 euid=0 exe=/usr/sbin/useradd exit=0 fsgid=0 fsuid=0 gid=0 items=0 path=pipe:[123668] pid=6215 scontext=system_u:system_r:useradd_t:s0 sgid=0 subj=system_u:system_r:useradd_t:s0 suid=0 tclass=fifo_file tcontext=system_u:system_r:unconfined_t:s0 tty=pts1 uid=0 Summary SELinux is preventing the semanage from using potentially mislabeled files (/home/chitlesh/Documents/lo). Detailed Description SELinux has denied semanage access to potentially mislabeled file(s) (/home/chitlesh/Documents/lo). This means that SELinux will not allow semanage to use these files. It is common for users to edit files in their home directory or tmp directories and then move (mv) them to system directories. The problem is that the files end up with the wrong file context which confined applications are not allowed to access. Allowing Access If you want semanage to access this files, you need to relabel them using restorecon -v /home/chitlesh/Documents/lo. You might want to relabel the entire directory using restorecon -R -v /home/chitlesh/Documents. Additional Information Source Context system_u:system_r:semanage_t:s0 Target Context system_u:object_r:user_home_t:s0 Target Objects /home/chitlesh/Documents/lo [ file ] Affected RPM Packages Policy RPM selinux-policy-3.0.8-14.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.home_tmp_bad_labels Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.214.rc8.git2.fc8 #1 SMP Fri Sep 28 17:38:00 EDT 2007 i686 i686 Alert Count 5 First Seen Sun 30 Sep 2007 12:38:43 AM CEST Last Seen Sun 30 Sep 2007 12:41:13 AM CEST Local ID 832b1e20-5a82-4264-8521-2c9e1ae14656 Line Numbers Raw Audit Messages avc: denied { write } for comm=semanage dev=dm-0 egid=0 euid=0 exe=/usr/bin/python exit=0 fsgid=0 fsuid=0 gid=0 items=0 path=/home/chitlesh/Documents/lo pid=6194 scontext=system_u:system_r:semanage_t:s0 sgid=0 subj=system_u:system_r:semanage_t:s0 suid=0 tclass=file tcontext=system_u:object_r:user_home_t:s0 tty=pts1 uid=0 Summary SELinux is preventing the /usr/sbin/groupadd from using potentially mislabeled files (/home/chitlesh/Documents/lo). Detailed Description SELinux has denied /usr/sbin/groupadd access to potentially mislabeled file(s) (/home/chitlesh/Documents/lo). This means that SELinux will not allow /usr/sbin/groupadd to use these files. It is common for users to edit files in their home directory or tmp directories and then move (mv) them to system directories. The problem is that the files end up with the wrong file context which confined applications are not allowed to access. Allowing Access If you want /usr/sbin/groupadd to access this files, you need to relabel them using restorecon -v /home/chitlesh/Documents/lo. You might want to relabel the entire directory using restorecon -R -v /home/chitlesh/Documents. Additional Information Source Context system_u:system_r:groupadd_t:s0 Target Context system_u:object_r:user_home_t:s0 Target Objects /home/chitlesh/Documents/lo [ file ] Affected RPM Packages shadow-utils-4.0.18.1-17.fc8 [application] Policy RPM selinux-policy-3.0.8-14.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.home_tmp_bad_labels Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.214.rc8.git2.fc8 #1 SMP Fri Sep 28 17:38:00 EDT 2007 i686 i686 Alert Count 10 First Seen Sun 30 Sep 2007 12:20:48 AM CEST Last Seen Sun 30 Sep 2007 12:37:11 AM CEST Local ID c67096a1-c6c1-4a91-9412-fa8d13150a39 Line Numbers Raw Audit Messages avc: denied { write } for comm=groupadd dev=dm-0 egid=0 euid=0 exe=/usr/sbin/groupadd exit=0 fsgid=0 fsuid=0 gid=0 items=0 path=/home/chitlesh/Documents/lo pid=6106 scontext=system_u:system_r:groupadd_t:s0 sgid=0 subj=system_u:system_r:groupadd_t:s0 suid=0 tclass=file tcontext=system_u:object_r:user_home_t:s0 tty=pts1 uid=0 Summary SELinux is preventing the /usr/sbin/nscd from using potentially mislabeled files (/home/chitlesh/Documents/lo). Detailed Description SELinux has denied /usr/sbin/nscd access to potentially mislabeled file(s) (/home/chitlesh/Documents/lo). This means that SELinux will not allow /usr/sbin/nscd to use these files. It is common for users to edit files in their home directory or tmp directories and then move (mv) them to system directories. The problem is that the files end up with the wrong file context which confined applications are not allowed to access. Allowing Access If you want /usr/sbin/nscd to access this files, you need to relabel them using restorecon -v /home/chitlesh/Documents/lo. You might want to relabel the entire directory using restorecon -R -v /home/chitlesh/Documents. Additional Information Source Context system_u:system_r:nscd_t:s0 Target Context system_u:object_r:user_home_t:s0 Target Objects /home/chitlesh/Documents/lo [ file ] Affected RPM Packages nscd-2.6.90-15 [application] Policy RPM selinux-policy-3.0.8-14.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.home_tmp_bad_labels Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.214.rc8.git2.fc8 #1 SMP Fri Sep 28 17:38:00 EDT 2007 i686 i686 Alert Count 5 First Seen Sun 30 Sep 2007 12:36:06 AM CEST Last Seen Sun 30 Sep 2007 12:37:03 AM CEST Local ID fbcfc3a6-091e-414d-bc2c-08089f13f78e Line Numbers Raw Audit Messages avc: denied { write } for comm=nscd dev=dm-0 egid=0 euid=0 exe=/usr/sbin/nscd exit=0 fsgid=0 fsuid=0 gid=0 items=0 path=/home/chitlesh/Documents/lo pid=6092 scontext=system_u:system_r:nscd_t:s0 sgid=0 subj=system_u:system_r:nscd_t:s0 suid=0 tclass=file tcontext=system_u:object_r:user_home_t:s0 tty=(none) uid=0 Summary SELinux is preventing /usr/sbin/sendmail.sendmail (system_mail_t) "read" to pipe (unconfined_t). Detailed Description SELinux denied access requested by /usr/sbin/sendmail.sendmail. It is not expected that this access is required by /usr/sbin/sendmail.sendmail and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access You can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:system_mail_t:s0 Target Context system_u:system_r:unconfined_t:s0 Target Objects pipe [ fifo_file ] Affected RPM Packages sendmail-8.14.1-4.2.fc8 [application] Policy RPM selinux-policy-3.0.8-14.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.214.rc8.git2.fc8 #1 SMP Fri Sep 28 17:38:00 EDT 2007 i686 i686 Alert Count 2 First Seen Sat 29 Sep 2007 03:17:13 PM CEST Last Seen Sun 30 Sep 2007 12:35:38 AM CEST Local ID 395900a7-f586-4a3c-aa81-92844e70fa3f Line Numbers Raw Audit Messages avc: denied { read } for comm=newaliases dev=pipefs egid=51 euid=0 exe=/usr/sbin/sendmail.sendmail exit=0 fsgid=51 fsuid=0 gid=0 items=0 path=pipe:[103271] pid=5936 scontext=system_u:system_r:system_mail_t:s0 sgid=51 subj=system_u:system_r:system_mail_t:s0 suid=0 tclass=fifo_file tcontext=system_u:system_r:unconfined_t:s0 tty=(none) uid=0 Summary SELinux is preventing /usr/sbin/groupadd (groupadd_t) "read" to pipe (unconfined_t). Detailed Description SELinux denied access requested by /usr/sbin/groupadd. It is not expected that this access is required by /usr/sbin/groupadd and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access You can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:groupadd_t:s0 Target Context system_u:system_r:unconfined_t:s0 Target Objects pipe [ fifo_file ] Affected RPM Packages shadow-utils-4.0.18.1-17.fc8 [application] Policy RPM selinux-policy-3.0.8-14.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.214.rc8.git2.fc8 #1 SMP Fri Sep 28 17:38:00 EDT 2007 i686 i686 Alert Count 29 First Seen Sat 29 Sep 2007 03:01:12 PM CEST Last Seen Sun 30 Sep 2007 12:32:03 AM CEST Local ID 9b0469de-1636-47ca-b78a-618e8dd85677 Line Numbers Raw Audit Messages avc: denied { read } for comm=groupadd dev=pipefs egid=0 euid=0 exe=/usr/sbin/groupadd exit=0 fsgid=0 fsuid=0 gid=0 items=0 path=pipe:[83897] pid=5793 scontext=system_u:system_r:groupadd_t:s0 sgid=0 subj=system_u:system_r:groupadd_t:s0 suid=0 tclass=fifo_file tcontext=system_u:system_r:unconfined_t:s0 tty=pts1 uid=0 Summary SELinux is preventing the depmod from using potentially mislabeled files (/home/chitlesh/Documents/lo). Detailed Description SELinux has denied depmod access to potentially mislabeled file(s) (/home/chitlesh/Documents/lo). This means that SELinux will not allow depmod to use these files. It is common for users to edit files in their home directory or tmp directories and then move (mv) them to system directories. The problem is that the files end up with the wrong file context which confined applications are not allowed to access. Allowing Access If you want depmod to access this files, you need to relabel them using restorecon -v /home/chitlesh/Documents/lo. You might want to relabel the entire directory using restorecon -R -v /home/chitlesh/Documents. Additional Information Source Context system_u:system_r:depmod_t:s0 Target Context system_u:object_r:user_home_t:s0 Target Objects /home/chitlesh/Documents/lo [ file ] Affected RPM Packages Policy RPM selinux-policy-3.0.8-14.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.home_tmp_bad_labels Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.214.rc8.git2.fc8 #1 SMP Fri Sep 28 17:38:00 EDT 2007 i686 i686 Alert Count 0 First Seen Sun 30 Sep 2007 12:30:58 AM CEST Last Seen Sun 30 Sep 2007 12:30:58 AM CEST Local ID f5c1e541-eac3-41f9-8cc0-d46a774a3c3f Line Numbers Raw Audit Messages avc: denied { write } for comm=depmod dev=dm-0 path=/home/chitlesh/Documents/lo pid=3221 scontext=system_u:system_r:depmod_t:s0 tclass=file tcontext=system_u:object_r:user_home_t:s0 Summary SELinux is preventing the /usr/sbin/tzdata-update from using potentially mislabeled files (/home/chitlesh/Documents/lo). Detailed Description SELinux has denied /usr/sbin/tzdata-update access to potentially mislabeled file(s) (/home/chitlesh/Documents/lo). This means that SELinux will not allow /usr/sbin/tzdata-update to use these files. It is common for users to edit files in their home directory or tmp directories and then move (mv) them to system directories. The problem is that the files end up with the wrong file context which confined applications are not allowed to access. Allowing Access If you want /usr/sbin/tzdata-update to access this files, you need to relabel them using restorecon -v /home/chitlesh/Documents/lo. You might want to relabel the entire directory using restorecon -R -v /home/chitlesh/Documents. Additional Information Source Context system_u:system_r:tzdata_t:s0 Target Context system_u:object_r:user_home_t:s0 Target Objects /home/chitlesh/Documents/lo [ file ] Affected RPM Packages glibc-common-2.6.90-15 [application] Policy RPM selinux-policy-3.0.8-14.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.home_tmp_bad_labels Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.214.rc8.git2.fc8 #1 SMP Fri Sep 28 17:38:00 EDT 2007 i686 i686 Alert Count 2 First Seen Sun 30 Sep 2007 12:18:53 AM CEST Last Seen Sun 30 Sep 2007 12:18:54 AM CEST Local ID 2c6ef747-2ab0-4f1e-b88d-6a755b711572 Line Numbers Raw Audit Messages avc: denied { write } for comm=tzdata-update dev=dm-0 egid=0 euid=0 exe=/usr/sbin/tzdata-update exit=0 fsgid=0 fsuid=0 gid=0 items=0 path=/home/chitlesh/Documents/lo pid=2531 scontext=system_u:system_r:tzdata_t:s0 sgid=0 subj=system_u:system_r:tzdata_t:s0 suid=0 tclass=file tcontext=system_u:object_r:user_home_t:s0 tty=pts1 uid=0 Summary SELinux is preventing /usr/bin/kdm_greet (xdm_t) "write" to (usr_t). Detailed Description SELinux denied access requested by /usr/bin/kdm_greet. It is not expected that this access is required by /usr/bin/kdm_greet and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for , restorecon -v If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:xdm_t:s0-s0:c0.c1023 Target Context system_u:object_r:usr_t:s0 Target Objects None [ file ] Affected RPM Packages kdebase-3.5.7-14.fc8 [application] Policy RPM selinux-policy-3.0.8-14.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.214.rc8.git2.fc8 #1 SMP Fri Sep 28 17:38:00 EDT 2007 i686 i686 Alert Count 159 First Seen Sat 29 Sep 2007 02:11:16 PM CEST Last Seen Sat 29 Sep 2007 11:30:54 PM CEST Local ID ccb016a3-326d-4e92-aa9c-29cbbc5909c8 Line Numbers Raw Audit Messages avc: denied { write } for comm=kdm_greet dev=dm-0 egid=0 euid=0 exe=/usr/bin/kdm_greet exit=-13 fsgid=0 fsuid=0 gid=0 items=0 name=GdmGreeterTheme.desktop pid=2080 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 sgid=0 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 suid=0 tclass=file tcontext=system_u:object_r:usr_t:s0 tty=(none) uid=0 Summary SELinux is preventing /sbin/killall5 (xdm_t) "ptrace" to (xdm_t). Detailed Description SELinux denied access requested by /sbin/killall5. It is not expected that this access is required by /sbin/killall5 and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access You can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:xdm_t:s0-s0:c0.c1023 Target Context system_u:system_r:xdm_t:s0-s0:c0.c1023 Target Objects None [ process ] Affected RPM Packages sysvinit-2.86-17 [application] Policy RPM selinux-policy-3.0.8-14.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.214.rc8.git2.fc8 #1 SMP Fri Sep 28 17:38:00 EDT 2007 i686 i686 Alert Count 24 First Seen Sat 29 Sep 2007 01:39:00 PM CEST Last Seen Sat 29 Sep 2007 11:30:53 PM CEST Local ID 3fbbbdec-e04b-4e15-8a54-a3da77b9e87b Line Numbers Raw Audit Messages avc: denied { ptrace } for comm=pidof egid=0 euid=0 exe=/sbin/killall5 exit=-13 fsgid=0 fsuid=0 gid=0 items=0 pid=2085 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 sgid=0 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 suid=0 tclass=process tcontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tty=(none) uid=0 Summary SELinux is preventing kdm_greet (xdm_t) "create" to (var_lib_t). Detailed Description SELinux denied access requested by kdm_greet. It is not expected that this access is required by kdm_greet and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for , restorecon -v If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:xdm_t:s0-s0:c0.c1023 Target Context system_u:object_r:var_lib_t:s0 Target Objects None [ dir ] Affected RPM Packages Policy RPM selinux-policy-3.0.8-14.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.214.rc8.git2.fc8 #1 SMP Fri Sep 28 17:38:00 EDT 2007 i686 i686 Alert Count 5 First Seen Sat 29 Sep 2007 02:11:16 PM CEST Last Seen Sat 29 Sep 2007 11:30:53 PM CEST Local ID 7dc98b87-147f-4cac-8a8b-460c107b21f0 Line Numbers Raw Audit Messages avc: denied { create } for comm=kdm_greet name=kdm pid=2080 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tclass=dir tcontext=system_u:object_r:var_lib_t:s0 Summary SELinux is preventing /sbin/setfiles (setfiles_t) "read write" to socket (unconfined_t). Detailed Description SELinux denied access requested by /sbin/setfiles. It is not expected that this access is required by /sbin/setfiles and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access You can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:setfiles_t:s0 Target Context system_u:system_r:unconfined_t:s0 Target Objects socket [ unix_dgram_socket ] Affected RPM Packages policycoreutils-2.0.26-3.fc8 [application] Policy RPM selinux-policy-3.0.8-14.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.214.rc8.git2.fc8 #1 SMP Fri Sep 28 17:38:00 EDT 2007 i686 i686 Alert Count 4 First Seen Sat 29 Sep 2007 03:32:28 PM CEST Last Seen Sat 29 Sep 2007 09:46:56 PM CEST Local ID c843672a-6bcb-4c57-aaf4-cb7f140b6f71 Line Numbers Raw Audit Messages avc: denied { read write } for comm=restorecon dev=sockfs egid=0 euid=0 exe=/sbin/setfiles exit=0 fsgid=0 fsuid=0 gid=0 items=0 path=socket:[9608] pid=7159 scontext=system_u:system_r:setfiles_t:s0 sgid=0 subj=system_u:system_r:setfiles_t:s0 suid=0 tclass=unix_dgram_socket tcontext=system_u:system_r:unconfined_t:s0 tty=pts1 uid=0 Summary SELinux is preventing /usr/bin/passwd (passwd_t) "read write" to socket (unconfined_t). Detailed Description SELinux denied access requested by /usr/bin/passwd. It is not expected that this access is required by /usr/bin/passwd and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access You can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:passwd_t:s0 Target Context system_u:system_r:unconfined_t:s0 Target Objects socket [ tcp_socket ] Affected RPM Packages passwd-0.74-5.fc8 [application] Policy RPM selinux-policy-3.0.8-14.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.214.rc8.git2.fc8 #1 SMP Fri Sep 28 17:38:00 EDT 2007 i686 i686 Alert Count 2 First Seen Sat 29 Sep 2007 03:32:26 PM CEST Last Seen Sat 29 Sep 2007 09:41:20 PM CEST Local ID 4e7517b1-f7cb-4e94-9fd1-52bbdf7cc2ae Line Numbers Raw Audit Messages avc: denied { read write } for comm=passwd dev=sockfs egid=0 euid=0 exe=/usr/bin/passwd exit=0 fsgid=0 fsuid=0 gid=0 items=0 path=socket:[9652] pid=6427 scontext=system_u:system_r:passwd_t:s0 sgid=0 subj=system_u:system_r:passwd_t:s0 suid=0 tclass=tcp_socket tcontext=system_u:system_r:unconfined_t:s0 tty=pts1 uid=0 Summary SELinux is preventing /sbin/depmod (depmod_t) "read" to pipe (unconfined_t). Detailed Description SELinux denied access requested by /sbin/depmod. It is not expected that this access is required by /sbin/depmod and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access You can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:depmod_t:s0 Target Context system_u:system_r:unconfined_t:s0 Target Objects pipe [ fifo_file ] Affected RPM Packages module-init-tools-3.3-0.pre11.1.0.fc7 [application] Policy RPM selinux-policy-3.0.8-14.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.214.rc8.git2.fc8 #1 SMP Fri Sep 28 17:38:00 EDT 2007 i686 i686 Alert Count 2 First Seen Sat 29 Sep 2007 03:12:15 PM CEST Last Seen Sat 29 Sep 2007 09:18:25 PM CEST Local ID 0191052e-a41e-4d55-acee-f48e1970f35c Line Numbers Raw Audit Messages avc: denied { read } for comm=depmod dev=pipefs egid=0 euid=0 exe=/sbin/depmod exit=0 fsgid=0 fsuid=0 gid=0 items=0 path=pipe:[81985] pid=3240 scontext=system_u:system_r:depmod_t:s0 sgid=0 subj=system_u:system_r:depmod_t:s0 suid=0 tclass=fifo_file tcontext=system_u:system_r:unconfined_t:s0 tty=(none) uid=0 Summary SELinux is preventing /usr/bin/kdm_greet (xdm_t) "write" to (fonts_t). Detailed Description SELinux denied access requested by /usr/bin/kdm_greet. It is not expected that this access is required by /usr/bin/kdm_greet and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for , restorecon -v If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:xdm_t:s0-s0:c0.c1023 Target Context system_u:object_r:fonts_t:s0 Target Objects None [ dir ] Affected RPM Packages kdebase-3.5.7-14.fc8 [application] Policy RPM selinux-policy-3.0.8-14.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.211.rc8.git2.fc8 #1 SMP Thu Sep 27 18:42:11 EDT 2007 i686 i686 Alert Count 2 First Seen Sat 29 Sep 2007 02:11:15 PM CEST Last Seen Sat 29 Sep 2007 08:02:55 PM CEST Local ID 5cd528f6-eb03-48ec-8531-a82c8ac71f86 Line Numbers Raw Audit Messages avc: denied { write } for comm=kdm_greet dev=dm-0 egid=0 euid=0 exe=/usr/bin/kdm_greet exit=-13 fsgid=0 fsuid=0 gid=0 items=0 name=fontconfig pid=2057 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 sgid=0 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 suid=0 tclass=dir tcontext=system_u:object_r:fonts_t:s0 tty=(none) uid=0 Summary SELinux is preventing /bin/dbus-daemon (system_dbusd_t) "execute_no_trans" to /lib/dbus-1/dbus-daemon-launch-helper (lib_t). Detailed Description SELinux denied access requested by /bin/dbus-daemon. It is not expected that this access is required by /bin/dbus-daemon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /lib/dbus-1/dbus-daemon-launch- helper, restorecon -v /lib/dbus-1/dbus-daemon-launch-helper If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:system_dbusd_t:s0 Target Context system_u:object_r:lib_t:s0 Target Objects /lib/dbus-1/dbus-daemon-launch-helper [ file ] Affected RPM Packages dbus-1.1.2-6.fc8 [application]dbus-1.1.2-6.fc8 [target] Policy RPM selinux-policy-3.0.8-8.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.195.rc7.git3.fc8 #1 SMP Sat Sep 22 08:33:35 EDT 2007 i686 i686 Alert Count 1 First Seen Sat 29 Sep 2007 05:38:21 PM CEST Last Seen Sat 29 Sep 2007 05:38:21 PM CEST Local ID 52117248-477f-4975-8e04-60591a556cde Line Numbers Raw Audit Messages avc: denied { execute_no_trans } for comm=dbus-daemon dev=dm-0 egid=81 euid=81 exe=/bin/dbus-daemon exit=-13 fsgid=81 fsuid=81 gid=81 items=0 path=/lib/dbus-1 /dbus-daemon-launch-helper pid=1901 scontext=system_u:system_r:system_dbusd_t:s0 sgid=81 subj=system_u:system_r:system_dbusd_t:s0 suid=81 tclass=file tcontext=system_u:object_r:lib_t:s0 tty=(none) uid=81 Summary SELinux is preventing /usr/sbin/tmpwatch (tmpreaper_t) "read" to (man_t). Detailed Description SELinux denied access requested by /usr/sbin/tmpwatch. It is not expected that this access is required by /usr/sbin/tmpwatch and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for , restorecon -v If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:tmpreaper_t:s0 Target Context system_u:object_r:man_t:s0 Target Objects None [ dir ] Affected RPM Packages tmpwatch-2.9.11-1 [application] Policy RPM selinux-policy-3.0.8-14.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.211.rc8.git2.fc8 #1 SMP Thu Sep 27 18:42:11 EDT 2007 i686 i686 Alert Count 21 First Seen Sat 29 Sep 2007 04:26:40 PM CEST Last Seen Sat 29 Sep 2007 04:26:40 PM CEST Local ID 15627f9b-a07f-4882-8464-5ef64173a5ff Line Numbers Raw Audit Messages avc: denied { read } for comm=tmpwatch dev=dm-0 egid=0 euid=0 exe=/usr/sbin/tmpwatch exit=-13 fsgid=0 fsuid=0 gid=0 items=0 name=catn pid=17413 scontext=system_u:system_r:tmpreaper_t:s0 sgid=0 subj=system_u:system_r:tmpreaper_t:s0 suid=0 tclass=dir tcontext=system_u:object_r:man_t:s0 tty=(none) uid=0 Summary SELinux is preventing /usr/sbin/semodule (semanage_t) "write" to pipe:[11194] (rpm_t). Detailed Description SELinux denied access requested by /usr/sbin/semodule. It is not expected that this access is required by /usr/sbin/semodule and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access You can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:semanage_t:s0 Target Context system_u:system_r:rpm_t:s0 Target Objects pipe [ fifo_file ] Affected RPM Packages policycoreutils-2.0.25-14.fc8 [application] Policy RPM selinux-policy-3.0.8-8.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.195.rc7.git3.fc8 #1 SMP Sat Sep 22 08:33:35 EDT 2007 i686 i686 Alert Count 2 First Seen Sat 29 Sep 2007 01:55:04 PM CEST Last Seen Sat 29 Sep 2007 01:55:08 PM CEST Local ID 08791509-5fb4-47e2-aba3-1a86c577e5f0 Line Numbers Raw Audit Messages avc: denied { write } for comm=semodule dev=pipefs egid=0 euid=0 exe=/usr/sbin/semodule exit=0 fsgid=0 fsuid=0 gid=0 items=0 path=pipe:[11194] pid=5180 scontext=system_u:system_r:semanage_t:s0 sgid=0 subj=system_u:system_r:semanage_t:s0 suid=0 tclass=fifo_file tcontext=system_u:system_r:rpm_t:s0 tty=(none) uid=0 Summary SELinux is preventing /usr/bin/kdm_greet (xdm_t) "write" to kde.desktop (usr_t). Detailed Description SELinux denied access requested by /usr/bin/kdm_greet. It is not expected that this access is required by /usr/bin/kdm_greet and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for kde.desktop, restorecon -v kde.desktop If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:xdm_t:s0-s0:c0.c1023 Target Context system_u:object_r:usr_t:s0 Target Objects None [ file ] Affected RPM Packages kdebase-3.5.7-14.fc8 [application] Policy RPM selinux-policy-3.0.8-8.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.195.rc7.git3.fc8 #1 SMP Sat Sep 22 08:33:35 EDT 2007 i686 i686 Alert Count 4 First Seen Sat 29 Sep 2007 01:39:00 PM CEST Last Seen Sat 29 Sep 2007 01:39:01 PM CEST Local ID e961d585-4fb5-427d-90ac-7fb27bf62135 Line Numbers Raw Audit Messages avc: denied { write } for comm=kdm_greet dev=dm-0 egid=0 euid=0 exe=/usr/bin/kdm_greet exit=-13 fsgid=0 fsuid=0 gid=0 items=0 name=kde.desktop pid=2106 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 sgid=0 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 suid=0 tclass=file tcontext=system_u:object_r:usr_t:s0 tty=(none) uid=0 Summary SELinux is preventing /usr/bin/kdm_greet (xdm_t) "write" to icewm.desktop (usr_t). Detailed Description SELinux denied access requested by /usr/bin/kdm_greet. It is not expected that this access is required by /usr/bin/kdm_greet and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for icewm.desktop, restorecon -v icewm.desktop If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:xdm_t:s0-s0:c0.c1023 Target Context system_u:object_r:usr_t:s0 Target Objects None [ file ] Affected RPM Packages kdebase-3.5.7-14.fc8 [application] Policy RPM selinux-policy-3.0.8-8.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.195.rc7.git3.fc8 #1 SMP Sat Sep 22 08:33:35 EDT 2007 i686 i686 Alert Count 2 First Seen Sat 29 Sep 2007 01:39:01 PM CEST Last Seen Sat 29 Sep 2007 01:39:01 PM CEST Local ID f4baf7d3-145e-4dbb-951f-dd39a22b8660 Line Numbers Raw Audit Messages avc: denied { write } for comm=kdm_greet dev=dm-0 egid=0 euid=0 exe=/usr/bin/kdm_greet exit=-13 fsgid=0 fsuid=0 gid=0 items=0 name=icewm.desktop pid=2106 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 sgid=0 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 suid=0 tclass=file tcontext=system_u:object_r:usr_t:s0 tty=(none) uid=0 Summary SELinux is preventing /usr/bin/kdm_greet (xdm_t) "write" to ion.desktop (usr_t). Detailed Description SELinux denied access requested by /usr/bin/kdm_greet. It is not expected that this access is required by /usr/bin/kdm_greet and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for ion.desktop, restorecon -v ion.desktop If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:xdm_t:s0-s0:c0.c1023 Target Context system_u:object_r:usr_t:s0 Target Objects None [ file ] Affected RPM Packages kdebase-3.5.7-14.fc8 [application] Policy RPM selinux-policy-3.0.8-8.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.195.rc7.git3.fc8 #1 SMP Sat Sep 22 08:33:35 EDT 2007 i686 i686 Alert Count 2 First Seen Sat 29 Sep 2007 01:39:01 PM CEST Last Seen Sat 29 Sep 2007 01:39:01 PM CEST Local ID ce2bf503-b692-408a-a9ce-ae72bd595b68 Line Numbers Raw Audit Messages avc: denied { write } for comm=kdm_greet dev=dm-0 egid=0 euid=0 exe=/usr/bin/kdm_greet exit=-13 fsgid=0 fsuid=0 gid=0 items=0 name=ion.desktop pid=2106 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 sgid=0 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 suid=0 tclass=file tcontext=system_u:object_r:usr_t:s0 tty=(none) uid=0 Summary SELinux is preventing /usr/bin/kdm_greet (xdm_t) "write" to larswm.desktop (usr_t). Detailed Description SELinux denied access requested by /usr/bin/kdm_greet. It is not expected that this access is required by /usr/bin/kdm_greet and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for larswm.desktop, restorecon -v larswm.desktop If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:xdm_t:s0-s0:c0.c1023 Target Context system_u:object_r:usr_t:s0 Target Objects None [ file ] Affected RPM Packages kdebase-3.5.7-14.fc8 [application] Policy RPM selinux-policy-3.0.8-8.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.195.rc7.git3.fc8 #1 SMP Sat Sep 22 08:33:35 EDT 2007 i686 i686 Alert Count 2 First Seen Sat 29 Sep 2007 01:39:01 PM CEST Last Seen Sat 29 Sep 2007 01:39:01 PM CEST Local ID 6f030aa4-8281-4787-b3c4-7706a0ab9ddb Line Numbers Raw Audit Messages avc: denied { write } for comm=kdm_greet dev=dm-0 egid=0 euid=0 exe=/usr/bin/kdm_greet exit=-13 fsgid=0 fsuid=0 gid=0 items=0 name=larswm.desktop pid=2106 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 sgid=0 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 suid=0 tclass=file tcontext=system_u:object_r:usr_t:s0 tty=(none) uid=0 Summary SELinux is preventing /usr/bin/kdm_greet (xdm_t) "write" to lwm.desktop (usr_t). Detailed Description SELinux denied access requested by /usr/bin/kdm_greet. It is not expected that this access is required by /usr/bin/kdm_greet and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for lwm.desktop, restorecon -v lwm.desktop If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:xdm_t:s0-s0:c0.c1023 Target Context system_u:object_r:usr_t:s0 Target Objects None [ file ] Affected RPM Packages kdebase-3.5.7-14.fc8 [application] Policy RPM selinux-policy-3.0.8-8.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.195.rc7.git3.fc8 #1 SMP Sat Sep 22 08:33:35 EDT 2007 i686 i686 Alert Count 2 First Seen Sat 29 Sep 2007 01:39:01 PM CEST Last Seen Sat 29 Sep 2007 01:39:01 PM CEST Local ID a883a931-7493-45d0-8788-ea41acbb96dc Line Numbers Raw Audit Messages avc: denied { write } for comm=kdm_greet dev=dm-0 egid=0 euid=0 exe=/usr/bin/kdm_greet exit=-13 fsgid=0 fsuid=0 gid=0 items=0 name=lwm.desktop pid=2106 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 sgid=0 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 suid=0 tclass=file tcontext=system_u:object_r:usr_t:s0 tty=(none) uid=0 Summary SELinux is preventing /usr/bin/kdm_greet (xdm_t) "write" to matchbox.desktop (usr_t). Detailed Description SELinux denied access requested by /usr/bin/kdm_greet. It is not expected that this access is required by /usr/bin/kdm_greet and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for matchbox.desktop, restorecon -v matchbox.desktop If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq- fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:xdm_t:s0-s0:c0.c1023 Target Context system_u:object_r:usr_t:s0 Target Objects None [ file ] Affected RPM Packages kdebase-3.5.7-14.fc8 [application] Policy RPM selinux-policy-3.0.8-8.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.195.rc7.git3.fc8 #1 SMP Sat Sep 22 08:33:35 EDT 2007 i686 i686 Alert Count 2 First Seen Sat 29 Sep 2007 01:39:01 PM CEST Last Seen Sat 29 Sep 2007 01:39:01 PM CEST Local ID 0140054b-9443-4373-932c-b4452dbe9cf8 Line Numbers Raw Audit Messages avc: denied { write } for comm=kdm_greet dev=dm-0 egid=0 euid=0 exe=/usr/bin/kdm_greet exit=-13 fsgid=0 fsuid=0 gid=0 items=0 name=matchbox.desktop pid=2106 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 sgid=0 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 suid=0 tclass=file tcontext=system_u:object_r:usr_t:s0 tty=(none) uid=0 Summary SELinux is preventing /usr/bin/kdm_greet (xdm_t) "write" to metacity.desktop (usr_t). Detailed Description SELinux denied access requested by /usr/bin/kdm_greet. It is not expected that this access is required by /usr/bin/kdm_greet and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for metacity.desktop, restorecon -v metacity.desktop If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq- fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:xdm_t:s0-s0:c0.c1023 Target Context system_u:object_r:usr_t:s0 Target Objects None [ file ] Affected RPM Packages kdebase-3.5.7-14.fc8 [application] Policy RPM selinux-policy-3.0.8-8.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.195.rc7.git3.fc8 #1 SMP Sat Sep 22 08:33:35 EDT 2007 i686 i686 Alert Count 2 First Seen Sat 29 Sep 2007 01:39:01 PM CEST Last Seen Sat 29 Sep 2007 01:39:01 PM CEST Local ID a543130d-d843-4bff-880f-eb9073ae29a4 Line Numbers Raw Audit Messages avc: denied { write } for comm=kdm_greet dev=dm-0 egid=0 euid=0 exe=/usr/bin/kdm_greet exit=-13 fsgid=0 fsuid=0 gid=0 items=0 name=metacity.desktop pid=2106 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 sgid=0 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 suid=0 tclass=file tcontext=system_u:object_r:usr_t:s0 tty=(none) uid=0 Summary SELinux is preventing /usr/bin/kdm_greet (xdm_t) "write" to mwm.desktop (usr_t). Detailed Description SELinux denied access requested by /usr/bin/kdm_greet. It is not expected that this access is required by /usr/bin/kdm_greet and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for mwm.desktop, restorecon -v mwm.desktop If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:xdm_t:s0-s0:c0.c1023 Target Context system_u:object_r:usr_t:s0 Target Objects None [ file ] Affected RPM Packages kdebase-3.5.7-14.fc8 [application] Policy RPM selinux-policy-3.0.8-8.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.195.rc7.git3.fc8 #1 SMP Sat Sep 22 08:33:35 EDT 2007 i686 i686 Alert Count 2 First Seen Sat 29 Sep 2007 01:39:01 PM CEST Last Seen Sat 29 Sep 2007 01:39:01 PM CEST Local ID 2f2c878f-4a92-4018-9365-5c1481311691 Line Numbers Raw Audit Messages avc: denied { write } for comm=kdm_greet dev=dm-0 egid=0 euid=0 exe=/usr/bin/kdm_greet exit=-13 fsgid=0 fsuid=0 gid=0 items=0 name=mwm.desktop pid=2106 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 sgid=0 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 suid=0 tclass=file tcontext=system_u:object_r:usr_t:s0 tty=(none) uid=0 Summary SELinux is preventing /usr/bin/kdm_greet (xdm_t) "write" to olvwm.desktop (usr_t). Detailed Description SELinux denied access requested by /usr/bin/kdm_greet. It is not expected that this access is required by /usr/bin/kdm_greet and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for olvwm.desktop, restorecon -v olvwm.desktop If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:xdm_t:s0-s0:c0.c1023 Target Context system_u:object_r:usr_t:s0 Target Objects None [ file ] Affected RPM Packages kdebase-3.5.7-14.fc8 [application] Policy RPM selinux-policy-3.0.8-8.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.195.rc7.git3.fc8 #1 SMP Sat Sep 22 08:33:35 EDT 2007 i686 i686 Alert Count 2 First Seen Sat 29 Sep 2007 01:39:01 PM CEST Last Seen Sat 29 Sep 2007 01:39:01 PM CEST Local ID 506ee8e8-2229-4abe-b12b-a3ae06d62a81 Line Numbers Raw Audit Messages avc: denied { write } for comm=kdm_greet dev=dm-0 egid=0 euid=0 exe=/usr/bin/kdm_greet exit=-13 fsgid=0 fsuid=0 gid=0 items=0 name=olvwm.desktop pid=2106 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 sgid=0 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 suid=0 tclass=file tcontext=system_u:object_r:usr_t:s0 tty=(none) uid=0 Summary SELinux is preventing /usr/bin/kdm_greet (xdm_t) "write" to olwm.desktop (usr_t). Detailed Description SELinux denied access requested by /usr/bin/kdm_greet. It is not expected that this access is required by /usr/bin/kdm_greet and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for olwm.desktop, restorecon -v olwm.desktop If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:xdm_t:s0-s0:c0.c1023 Target Context system_u:object_r:usr_t:s0 Target Objects None [ file ] Affected RPM Packages kdebase-3.5.7-14.fc8 [application] Policy RPM selinux-policy-3.0.8-8.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.195.rc7.git3.fc8 #1 SMP Sat Sep 22 08:33:35 EDT 2007 i686 i686 Alert Count 2 First Seen Sat 29 Sep 2007 01:39:01 PM CEST Last Seen Sat 29 Sep 2007 01:39:01 PM CEST Local ID c59a4022-91ab-4db0-b62c-3e26fb0cb001 Line Numbers Raw Audit Messages avc: denied { write } for comm=kdm_greet dev=dm-0 egid=0 euid=0 exe=/usr/bin/kdm_greet exit=-13 fsgid=0 fsuid=0 gid=0 items=0 name=olwm.desktop pid=2106 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 sgid=0 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 suid=0 tclass=file tcontext=system_u:object_r:usr_t:s0 tty=(none) uid=0 Summary SELinux is preventing /usr/bin/kdm_greet (xdm_t) "write" to openbox.desktop (usr_t). Detailed Description SELinux denied access requested by /usr/bin/kdm_greet. It is not expected that this access is required by /usr/bin/kdm_greet and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for openbox.desktop, restorecon -v openbox.desktop If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq- fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:xdm_t:s0-s0:c0.c1023 Target Context system_u:object_r:usr_t:s0 Target Objects None [ file ] Affected RPM Packages kdebase-3.5.7-14.fc8 [application] Policy RPM selinux-policy-3.0.8-8.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.195.rc7.git3.fc8 #1 SMP Sat Sep 22 08:33:35 EDT 2007 i686 i686 Alert Count 2 First Seen Sat 29 Sep 2007 01:39:01 PM CEST Last Seen Sat 29 Sep 2007 01:39:01 PM CEST Local ID 1689c8ca-434e-4385-8bc5-eff81d9d9941 Line Numbers Raw Audit Messages avc: denied { write } for comm=kdm_greet dev=dm-0 egid=0 euid=0 exe=/usr/bin/kdm_greet exit=-13 fsgid=0 fsuid=0 gid=0 items=0 name=openbox.desktop pid=2106 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 sgid=0 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 suid=0 tclass=file tcontext=system_u:object_r:usr_t:s0 tty=(none) uid=0 Summary SELinux is preventing /usr/bin/kdm_greet (xdm_t) "write" to oroborus.desktop (usr_t). Detailed Description SELinux denied access requested by /usr/bin/kdm_greet. It is not expected that this access is required by /usr/bin/kdm_greet and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for oroborus.desktop, restorecon -v oroborus.desktop If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq- fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:xdm_t:s0-s0:c0.c1023 Target Context system_u:object_r:usr_t:s0 Target Objects None [ file ] Affected RPM Packages kdebase-3.5.7-14.fc8 [application] Policy RPM selinux-policy-3.0.8-8.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.195.rc7.git3.fc8 #1 SMP Sat Sep 22 08:33:35 EDT 2007 i686 i686 Alert Count 2 First Seen Sat 29 Sep 2007 01:39:01 PM CEST Last Seen Sat 29 Sep 2007 01:39:01 PM CEST Local ID 7b4b8078-8a35-4383-866b-9dd75415d7f2 Line Numbers Raw Audit Messages avc: denied { write } for comm=kdm_greet dev=dm-0 egid=0 euid=0 exe=/usr/bin/kdm_greet exit=-13 fsgid=0 fsuid=0 gid=0 items=0 name=oroborus.desktop pid=2106 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 sgid=0 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 suid=0 tclass=file tcontext=system_u:object_r:usr_t:s0 tty=(none) uid=0 Summary SELinux is preventing /usr/bin/kdm_greet (xdm_t) "write" to phluid.desktop (usr_t). Detailed Description SELinux denied access requested by /usr/bin/kdm_greet. It is not expected that this access is required by /usr/bin/kdm_greet and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for phluid.desktop, restorecon -v phluid.desktop If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:xdm_t:s0-s0:c0.c1023 Target Context system_u:object_r:usr_t:s0 Target Objects None [ file ] Affected RPM Packages kdebase-3.5.7-14.fc8 [application] Policy RPM selinux-policy-3.0.8-8.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.195.rc7.git3.fc8 #1 SMP Sat Sep 22 08:33:35 EDT 2007 i686 i686 Alert Count 2 First Seen Sat 29 Sep 2007 01:39:01 PM CEST Last Seen Sat 29 Sep 2007 01:39:01 PM CEST Local ID f8ad4da5-a7d9-43e8-b482-1b2941b93daa Line Numbers Raw Audit Messages avc: denied { write } for comm=kdm_greet dev=dm-0 egid=0 euid=0 exe=/usr/bin/kdm_greet exit=-13 fsgid=0 fsuid=0 gid=0 items=0 name=phluid.desktop pid=2106 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 sgid=0 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 suid=0 tclass=file tcontext=system_u:object_r:usr_t:s0 tty=(none) uid=0 Summary SELinux is preventing /usr/bin/kdm_greet (xdm_t) "write" to pwm.desktop (usr_t). Detailed Description SELinux denied access requested by /usr/bin/kdm_greet. It is not expected that this access is required by /usr/bin/kdm_greet and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for pwm.desktop, restorecon -v pwm.desktop If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:xdm_t:s0-s0:c0.c1023 Target Context system_u:object_r:usr_t:s0 Target Objects None [ file ] Affected RPM Packages kdebase-3.5.7-14.fc8 [application] Policy RPM selinux-policy-3.0.8-8.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.195.rc7.git3.fc8 #1 SMP Sat Sep 22 08:33:35 EDT 2007 i686 i686 Alert Count 2 First Seen Sat 29 Sep 2007 01:39:01 PM CEST Last Seen Sat 29 Sep 2007 01:39:01 PM CEST Local ID 7a0510b0-d90e-4cea-b86b-2ea299351103 Line Numbers Raw Audit Messages avc: denied { write } for comm=kdm_greet dev=dm-0 egid=0 euid=0 exe=/usr/bin/kdm_greet exit=-13 fsgid=0 fsuid=0 gid=0 items=0 name=pwm.desktop pid=2106 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 sgid=0 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 suid=0 tclass=file tcontext=system_u:object_r:usr_t:s0 tty=(none) uid=0 Summary SELinux is preventing /usr/bin/kdm_greet (xdm_t) "write" to qvwm.desktop (usr_t). Detailed Description SELinux denied access requested by /usr/bin/kdm_greet. It is not expected that this access is required by /usr/bin/kdm_greet and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for qvwm.desktop, restorecon -v qvwm.desktop If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:xdm_t:s0-s0:c0.c1023 Target Context system_u:object_r:usr_t:s0 Target Objects None [ file ] Affected RPM Packages kdebase-3.5.7-14.fc8 [application] Policy RPM selinux-policy-3.0.8-8.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.195.rc7.git3.fc8 #1 SMP Sat Sep 22 08:33:35 EDT 2007 i686 i686 Alert Count 2 First Seen Sat 29 Sep 2007 01:39:01 PM CEST Last Seen Sat 29 Sep 2007 01:39:01 PM CEST Local ID 8562a9d6-af39-4283-8a51-930a98f78063 Line Numbers Raw Audit Messages avc: denied { write } for comm=kdm_greet dev=dm-0 egid=0 euid=0 exe=/usr/bin/kdm_greet exit=-13 fsgid=0 fsuid=0 gid=0 items=0 name=qvwm.desktop pid=2106 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 sgid=0 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 suid=0 tclass=file tcontext=system_u:object_r:usr_t:s0 tty=(none) uid=0 Summary SELinux is preventing /usr/bin/kdm_greet (xdm_t) "write" to ratpoison.desktop (usr_t). Detailed Description SELinux denied access requested by /usr/bin/kdm_greet. It is not expected that this access is required by /usr/bin/kdm_greet and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for ratpoison.desktop, restorecon -v ratpoison.desktop If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq- fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:xdm_t:s0-s0:c0.c1023 Target Context system_u:object_r:usr_t:s0 Target Objects None [ file ] Affected RPM Packages kdebase-3.5.7-14.fc8 [application] Policy RPM selinux-policy-3.0.8-8.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.195.rc7.git3.fc8 #1 SMP Sat Sep 22 08:33:35 EDT 2007 i686 i686 Alert Count 2 First Seen Sat 29 Sep 2007 01:39:01 PM CEST Last Seen Sat 29 Sep 2007 01:39:01 PM CEST Local ID a4180e6d-621a-4d2e-8751-508ebee0c3f8 Line Numbers Raw Audit Messages avc: denied { write } for comm=kdm_greet dev=dm-0 egid=0 euid=0 exe=/usr/bin/kdm_greet exit=-13 fsgid=0 fsuid=0 gid=0 items=0 name=ratpoison.desktop pid=2106 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 sgid=0 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 suid=0 tclass=file tcontext=system_u:object_r:usr_t:s0 tty=(none) uid=0 Summary SELinux is preventing /usr/bin/kdm_greet (xdm_t) "write" to sapphire.desktop (usr_t). Detailed Description SELinux denied access requested by /usr/bin/kdm_greet. It is not expected that this access is required by /usr/bin/kdm_greet and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for sapphire.desktop, restorecon -v sapphire.desktop If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq- fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:xdm_t:s0-s0:c0.c1023 Target Context system_u:object_r:usr_t:s0 Target Objects None [ file ] Affected RPM Packages kdebase-3.5.7-14.fc8 [application] Policy RPM selinux-policy-3.0.8-8.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.195.rc7.git3.fc8 #1 SMP Sat Sep 22 08:33:35 EDT 2007 i686 i686 Alert Count 2 First Seen Sat 29 Sep 2007 01:39:01 PM CEST Last Seen Sat 29 Sep 2007 01:39:01 PM CEST Local ID 2555cade-9f94-4375-ad00-387d88fd4556 Line Numbers Raw Audit Messages avc: denied { write } for comm=kdm_greet dev=dm-0 egid=0 euid=0 exe=/usr/bin/kdm_greet exit=-13 fsgid=0 fsuid=0 gid=0 items=0 name=sapphire.desktop pid=2106 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 sgid=0 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 suid=0 tclass=file tcontext=system_u:object_r:usr_t:s0 tty=(none) uid=0 Summary SELinux is preventing /usr/bin/kdm_greet (xdm_t) "write" to sawfish.desktop (usr_t). Detailed Description SELinux denied access requested by /usr/bin/kdm_greet. It is not expected that this access is required by /usr/bin/kdm_greet and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for sawfish.desktop, restorecon -v sawfish.desktop If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq- fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:xdm_t:s0-s0:c0.c1023 Target Context system_u:object_r:usr_t:s0 Target Objects None [ file ] Affected RPM Packages kdebase-3.5.7-14.fc8 [application] Policy RPM selinux-policy-3.0.8-8.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.195.rc7.git3.fc8 #1 SMP Sat Sep 22 08:33:35 EDT 2007 i686 i686 Alert Count 2 First Seen Sat 29 Sep 2007 01:39:01 PM CEST Last Seen Sat 29 Sep 2007 01:39:01 PM CEST Local ID cfcbbae2-6887-430b-9364-0d707b1dd537 Line Numbers Raw Audit Messages avc: denied { write } for comm=kdm_greet dev=dm-0 egid=0 euid=0 exe=/usr/bin/kdm_greet exit=-13 fsgid=0 fsuid=0 gid=0 items=0 name=sawfish.desktop pid=2106 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 sgid=0 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 suid=0 tclass=file tcontext=system_u:object_r:usr_t:s0 tty=(none) uid=0 Summary SELinux is preventing /usr/bin/kdm_greet (xdm_t) "write" to twm.desktop (usr_t). Detailed Description SELinux denied access requested by /usr/bin/kdm_greet. It is not expected that this access is required by /usr/bin/kdm_greet and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for twm.desktop, restorecon -v twm.desktop If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:xdm_t:s0-s0:c0.c1023 Target Context system_u:object_r:usr_t:s0 Target Objects None [ file ] Affected RPM Packages kdebase-3.5.7-14.fc8 [application] Policy RPM selinux-policy-3.0.8-8.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.195.rc7.git3.fc8 #1 SMP Sat Sep 22 08:33:35 EDT 2007 i686 i686 Alert Count 2 First Seen Sat 29 Sep 2007 01:39:01 PM CEST Last Seen Sat 29 Sep 2007 01:39:01 PM CEST Local ID 8b98f371-a4e5-49e6-be0a-9c9666b15fa9 Line Numbers Raw Audit Messages avc: denied { write } for comm=kdm_greet dev=dm-0 egid=0 euid=0 exe=/usr/bin/kdm_greet exit=-13 fsgid=0 fsuid=0 gid=0 items=0 name=twm.desktop pid=2106 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 sgid=0 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 suid=0 tclass=file tcontext=system_u:object_r:usr_t:s0 tty=(none) uid=0 Summary SELinux is preventing /usr/bin/kdm_greet (xdm_t) "write" to ude.desktop (usr_t). Detailed Description SELinux denied access requested by /usr/bin/kdm_greet. It is not expected that this access is required by /usr/bin/kdm_greet and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for ude.desktop, restorecon -v ude.desktop If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:xdm_t:s0-s0:c0.c1023 Target Context system_u:object_r:usr_t:s0 Target Objects None [ file ] Affected RPM Packages kdebase-3.5.7-14.fc8 [application] Policy RPM selinux-policy-3.0.8-8.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.195.rc7.git3.fc8 #1 SMP Sat Sep 22 08:33:35 EDT 2007 i686 i686 Alert Count 2 First Seen Sat 29 Sep 2007 01:39:01 PM CEST Last Seen Sat 29 Sep 2007 01:39:01 PM CEST Local ID a1dea4ce-76fa-487a-b86b-29160c9323b0 Line Numbers Raw Audit Messages avc: denied { write } for comm=kdm_greet dev=dm-0 egid=0 euid=0 exe=/usr/bin/kdm_greet exit=-13 fsgid=0 fsuid=0 gid=0 items=0 name=ude.desktop pid=2106 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 sgid=0 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 suid=0 tclass=file tcontext=system_u:object_r:usr_t:s0 tty=(none) uid=0 Summary SELinux is preventing /usr/bin/kdm_greet (xdm_t) "write" to vtwm.desktop (usr_t). Detailed Description SELinux denied access requested by /usr/bin/kdm_greet. It is not expected that this access is required by /usr/bin/kdm_greet and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for vtwm.desktop, restorecon -v vtwm.desktop If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:xdm_t:s0-s0:c0.c1023 Target Context system_u:object_r:usr_t:s0 Target Objects None [ file ] Affected RPM Packages kdebase-3.5.7-14.fc8 [application] Policy RPM selinux-policy-3.0.8-8.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.195.rc7.git3.fc8 #1 SMP Sat Sep 22 08:33:35 EDT 2007 i686 i686 Alert Count 2 First Seen Sat 29 Sep 2007 01:39:01 PM CEST Last Seen Sat 29 Sep 2007 01:39:01 PM CEST Local ID 0185b60e-3fae-4625-9ea9-9d7050c81187 Line Numbers Raw Audit Messages avc: denied { write } for comm=kdm_greet dev=dm-0 egid=0 euid=0 exe=/usr/bin/kdm_greet exit=-13 fsgid=0 fsuid=0 gid=0 items=0 name=vtwm.desktop pid=2106 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 sgid=0 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 suid=0 tclass=file tcontext=system_u:object_r:usr_t:s0 tty=(none) uid=0 Summary SELinux is preventing /usr/bin/kdm_greet (xdm_t) "write" to w9wm.desktop (usr_t). Detailed Description SELinux denied access requested by /usr/bin/kdm_greet. It is not expected that this access is required by /usr/bin/kdm_greet and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for w9wm.desktop, restorecon -v w9wm.desktop If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:xdm_t:s0-s0:c0.c1023 Target Context system_u:object_r:usr_t:s0 Target Objects None [ file ] Affected RPM Packages kdebase-3.5.7-14.fc8 [application] Policy RPM selinux-policy-3.0.8-8.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.195.rc7.git3.fc8 #1 SMP Sat Sep 22 08:33:35 EDT 2007 i686 i686 Alert Count 2 First Seen Sat 29 Sep 2007 01:39:01 PM CEST Last Seen Sat 29 Sep 2007 01:39:01 PM CEST Local ID 28a6e4c0-69dc-44af-8f90-20a1b3ff4ba0 Line Numbers Raw Audit Messages avc: denied { write } for comm=kdm_greet dev=dm-0 egid=0 euid=0 exe=/usr/bin/kdm_greet exit=-13 fsgid=0 fsuid=0 gid=0 items=0 name=w9wm.desktop pid=2106 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 sgid=0 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 suid=0 tclass=file tcontext=system_u:object_r:usr_t:s0 tty=(none) uid=0 Summary SELinux is preventing /usr/bin/kdm_greet (xdm_t) "write" to waimea.desktop (usr_t). Detailed Description SELinux denied access requested by /usr/bin/kdm_greet. It is not expected that this access is required by /usr/bin/kdm_greet and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for waimea.desktop, restorecon -v waimea.desktop If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:xdm_t:s0-s0:c0.c1023 Target Context system_u:object_r:usr_t:s0 Target Objects None [ file ] Affected RPM Packages kdebase-3.5.7-14.fc8 [application] Policy RPM selinux-policy-3.0.8-8.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.195.rc7.git3.fc8 #1 SMP Sat Sep 22 08:33:35 EDT 2007 i686 i686 Alert Count 2 First Seen Sat 29 Sep 2007 01:39:01 PM CEST Last Seen Sat 29 Sep 2007 01:39:01 PM CEST Local ID b34fd605-2e39-48bd-9d2d-d1321f56678a Line Numbers Raw Audit Messages avc: denied { write } for comm=kdm_greet dev=dm-0 egid=0 euid=0 exe=/usr/bin/kdm_greet exit=-13 fsgid=0 fsuid=0 gid=0 items=0 name=waimea.desktop pid=2106 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 sgid=0 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 suid=0 tclass=file tcontext=system_u:object_r:usr_t:s0 tty=(none) uid=0 Summary SELinux is preventing /usr/bin/kdm_greet (xdm_t) "write" to wm2.desktop (usr_t). Detailed Description SELinux denied access requested by /usr/bin/kdm_greet. It is not expected that this access is required by /usr/bin/kdm_greet and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for wm2.desktop, restorecon -v wm2.desktop If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:xdm_t:s0-s0:c0.c1023 Target Context system_u:object_r:usr_t:s0 Target Objects None [ file ] Affected RPM Packages kdebase-3.5.7-14.fc8 [application] Policy RPM selinux-policy-3.0.8-8.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.195.rc7.git3.fc8 #1 SMP Sat Sep 22 08:33:35 EDT 2007 i686 i686 Alert Count 2 First Seen Sat 29 Sep 2007 01:39:01 PM CEST Last Seen Sat 29 Sep 2007 01:39:01 PM CEST Local ID 5c6f532e-07f1-41e9-8f79-f498985b2ead Line Numbers Raw Audit Messages avc: denied { write } for comm=kdm_greet dev=dm-0 egid=0 euid=0 exe=/usr/bin/kdm_greet exit=-13 fsgid=0 fsuid=0 gid=0 items=0 name=wm2.desktop pid=2106 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 sgid=0 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 suid=0 tclass=file tcontext=system_u:object_r:usr_t:s0 tty=(none) uid=0 Summary SELinux is preventing /usr/bin/kdm_greet (xdm_t) "write" to wmaker.desktop (usr_t). Detailed Description SELinux denied access requested by /usr/bin/kdm_greet. It is not expected that this access is required by /usr/bin/kdm_greet and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for wmaker.desktop, restorecon -v wmaker.desktop If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:xdm_t:s0-s0:c0.c1023 Target Context system_u:object_r:usr_t:s0 Target Objects None [ file ] Affected RPM Packages kdebase-3.5.7-14.fc8 [application] Policy RPM selinux-policy-3.0.8-8.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.195.rc7.git3.fc8 #1 SMP Sat Sep 22 08:33:35 EDT 2007 i686 i686 Alert Count 2 First Seen Sat 29 Sep 2007 01:39:01 PM CEST Last Seen Sat 29 Sep 2007 01:39:01 PM CEST Local ID 3843da73-7c95-49ca-8daa-4ff7e40aa76c Line Numbers Raw Audit Messages avc: denied { write } for comm=kdm_greet dev=dm-0 egid=0 euid=0 exe=/usr/bin/kdm_greet exit=-13 fsgid=0 fsuid=0 gid=0 items=0 name=wmaker.desktop pid=2106 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 sgid=0 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 suid=0 tclass=file tcontext=system_u:object_r:usr_t:s0 tty=(none) uid=0 Summary SELinux is preventing /usr/bin/kdm_greet (xdm_t) "write" to xfce.desktop (usr_t). Detailed Description SELinux denied access requested by /usr/bin/kdm_greet. It is not expected that this access is required by /usr/bin/kdm_greet and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for xfce.desktop, restorecon -v xfce.desktop If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:xdm_t:s0-s0:c0.c1023 Target Context system_u:object_r:usr_t:s0 Target Objects None [ file ] Affected RPM Packages kdebase-3.5.7-14.fc8 [application] Policy RPM selinux-policy-3.0.8-8.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.195.rc7.git3.fc8 #1 SMP Sat Sep 22 08:33:35 EDT 2007 i686 i686 Alert Count 2 First Seen Sat 29 Sep 2007 01:39:01 PM CEST Last Seen Sat 29 Sep 2007 01:39:01 PM CEST Local ID 7ce2a1fa-5ae2-4ca6-8fbe-3f1d0af1f77d Line Numbers Raw Audit Messages avc: denied { write } for comm=kdm_greet dev=dm-0 egid=0 euid=0 exe=/usr/bin/kdm_greet exit=-13 fsgid=0 fsuid=0 gid=0 items=0 name=xfce.desktop pid=2106 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 sgid=0 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 suid=0 tclass=file tcontext=system_u:object_r:usr_t:s0 tty=(none) uid=0 Summary SELinux is preventing /usr/bin/kdm_greet (xdm_t) "write" to xfce4.desktop (usr_t). Detailed Description SELinux denied access requested by /usr/bin/kdm_greet. It is not expected that this access is required by /usr/bin/kdm_greet and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for xfce4.desktop, restorecon -v xfce4.desktop If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:xdm_t:s0-s0:c0.c1023 Target Context system_u:object_r:usr_t:s0 Target Objects None [ file ] Affected RPM Packages kdebase-3.5.7-14.fc8 [application] Policy RPM selinux-policy-3.0.8-8.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.195.rc7.git3.fc8 #1 SMP Sat Sep 22 08:33:35 EDT 2007 i686 i686 Alert Count 2 First Seen Sat 29 Sep 2007 01:39:01 PM CEST Last Seen Sat 29 Sep 2007 01:39:01 PM CEST Local ID f5c78cd5-b9d7-4f1f-b814-94c6b5d06f4a Line Numbers Raw Audit Messages avc: denied { write } for comm=kdm_greet dev=dm-0 egid=0 euid=0 exe=/usr/bin/kdm_greet exit=-13 fsgid=0 fsuid=0 gid=0 items=0 name=xfce4.desktop pid=2106 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 sgid=0 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 suid=0 tclass=file tcontext=system_u:object_r:usr_t:s0 tty=(none) uid=0 Summary SELinux is preventing kdm_greet (xdm_t) "write" to GdmGreeterTheme.desktop (usr_t). Detailed Description SELinux denied access requested by kdm_greet. It is not expected that this access is required by kdm_greet and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for GdmGreeterTheme.desktop, restorecon -v GdmGreeterTheme.desktop If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:xdm_t:s0-s0:c0.c1023 Target Context system_u:object_r:usr_t:s0 Target Objects None [ file ] Affected RPM Packages Policy RPM selinux-policy-3.0.8-8.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.195.rc7.git3.fc8 #1 SMP Sat Sep 22 08:33:35 EDT 2007 i686 i686 Alert Count 1 First Seen Sat 29 Sep 2007 01:39:01 PM CEST Last Seen Sat 29 Sep 2007 01:39:01 PM CEST Local ID ec852bb6-b458-4bc2-b5ac-83fefe95d59d Line Numbers Raw Audit Messages avc: denied { write } for comm=kdm_greet dev=dm-0 name=GdmGreeterTheme.desktop pid=2106 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tclass=file tcontext=system_u:object_r:usr_t:s0 Summary SELinux is preventing /usr/bin/kdm_greet (xdm_t) "create" to kdm (var_lib_t). Detailed Description SELinux denied access requested by /usr/bin/kdm_greet. It is not expected that this access is required by /usr/bin/kdm_greet and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for kdm, restorecon -v kdm If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:xdm_t:s0-s0:c0.c1023 Target Context system_u:object_r:var_lib_t:s0 Target Objects None [ dir ] Affected RPM Packages kdebase-3.5.7-14.fc8 [application] Policy RPM selinux-policy-3.0.8-8.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.195.rc7.git3.fc8 #1 SMP Sat Sep 22 08:33:35 EDT 2007 i686 i686 Alert Count 1 First Seen Sat 29 Sep 2007 01:39:00 PM CEST Last Seen Sat 29 Sep 2007 01:39:00 PM CEST Local ID ce1aee61-097a-453f-9d30-15655b3d537f Line Numbers Raw Audit Messages avc: denied { create } for comm=kdm_greet egid=0 euid=0 exe=/usr/bin/kdm_greet exit=-13 fsgid=0 fsuid=0 gid=0 items=0 name=kdm pid=2106 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 sgid=0 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 suid=0 tclass=dir tcontext=system_u:object_r:var_lib_t:s0 tty=(none) uid=0 Summary SELinux is preventing /usr/bin/kdm_greet (xdm_t) "write" to 9wm.desktop (usr_t). Detailed Description SELinux denied access requested by /usr/bin/kdm_greet. It is not expected that this access is required by /usr/bin/kdm_greet and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for 9wm.desktop, restorecon -v 9wm.desktop If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:xdm_t:s0-s0:c0.c1023 Target Context system_u:object_r:usr_t:s0 Target Objects None [ file ] Affected RPM Packages kdebase-3.5.7-14.fc8 [application] Policy RPM selinux-policy-3.0.8-8.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.195.rc7.git3.fc8 #1 SMP Sat Sep 22 08:33:35 EDT 2007 i686 i686 Alert Count 2 First Seen Sat 29 Sep 2007 01:39:00 PM CEST Last Seen Sat 29 Sep 2007 01:39:00 PM CEST Local ID 472d0e72-0bcf-4712-b9c1-126b6e2ae3ba Line Numbers Raw Audit Messages avc: denied { write } for comm=kdm_greet dev=dm-0 egid=0 euid=0 exe=/usr/bin/kdm_greet exit=-13 fsgid=0 fsuid=0 gid=0 items=0 name=9wm.desktop pid=2106 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 sgid=0 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 suid=0 tclass=file tcontext=system_u:object_r:usr_t:s0 tty=(none) uid=0 Summary SELinux is preventing /usr/bin/kdm_greet (xdm_t) "write" to aewm++.desktop (usr_t). Detailed Description SELinux denied access requested by /usr/bin/kdm_greet. It is not expected that this access is required by /usr/bin/kdm_greet and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for aewm++.desktop, restorecon -v aewm++.desktop If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:xdm_t:s0-s0:c0.c1023 Target Context system_u:object_r:usr_t:s0 Target Objects None [ file ] Affected RPM Packages kdebase-3.5.7-14.fc8 [application] Policy RPM selinux-policy-3.0.8-8.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.195.rc7.git3.fc8 #1 SMP Sat Sep 22 08:33:35 EDT 2007 i686 i686 Alert Count 2 First Seen Sat 29 Sep 2007 01:39:00 PM CEST Last Seen Sat 29 Sep 2007 01:39:00 PM CEST Local ID 20a893f8-f6f1-4195-8cfd-f7b6f709ac69 Line Numbers Raw Audit Messages avc: denied { write } for comm=kdm_greet dev=dm-0 egid=0 euid=0 exe=/usr/bin/kdm_greet exit=-13 fsgid=0 fsuid=0 gid=0 items=0 name=aewm++.desktop pid=2106 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 sgid=0 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 suid=0 tclass=file tcontext=system_u:object_r:usr_t:s0 tty=(none) uid=0 Summary SELinux is preventing /usr/bin/kdm_greet (xdm_t) "write" to aewm.desktop (usr_t). Detailed Description SELinux denied access requested by /usr/bin/kdm_greet. It is not expected that this access is required by /usr/bin/kdm_greet and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for aewm.desktop, restorecon -v aewm.desktop If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:xdm_t:s0-s0:c0.c1023 Target Context system_u:object_r:usr_t:s0 Target Objects None [ file ] Affected RPM Packages kdebase-3.5.7-14.fc8 [application] Policy RPM selinux-policy-3.0.8-8.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.195.rc7.git3.fc8 #1 SMP Sat Sep 22 08:33:35 EDT 2007 i686 i686 Alert Count 2 First Seen Sat 29 Sep 2007 01:39:00 PM CEST Last Seen Sat 29 Sep 2007 01:39:00 PM CEST Local ID d6f10f73-786d-4ef6-9cd5-37761aa8fee5 Line Numbers Raw Audit Messages avc: denied { write } for comm=kdm_greet dev=dm-0 egid=0 euid=0 exe=/usr/bin/kdm_greet exit=-13 fsgid=0 fsuid=0 gid=0 items=0 name=aewm.desktop pid=2106 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 sgid=0 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 suid=0 tclass=file tcontext=system_u:object_r:usr_t:s0 tty=(none) uid=0 Summary SELinux is preventing /usr/bin/kdm_greet (xdm_t) "write" to afterstep.desktop (usr_t). Detailed Description SELinux denied access requested by /usr/bin/kdm_greet. It is not expected that this access is required by /usr/bin/kdm_greet and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for afterstep.desktop, restorecon -v afterstep.desktop If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq- fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:xdm_t:s0-s0:c0.c1023 Target Context system_u:object_r:usr_t:s0 Target Objects None [ file ] Affected RPM Packages kdebase-3.5.7-14.fc8 [application] Policy RPM selinux-policy-3.0.8-8.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.195.rc7.git3.fc8 #1 SMP Sat Sep 22 08:33:35 EDT 2007 i686 i686 Alert Count 2 First Seen Sat 29 Sep 2007 01:39:00 PM CEST Last Seen Sat 29 Sep 2007 01:39:00 PM CEST Local ID d52837f5-fe83-4b58-8d57-23a465691c7c Line Numbers Raw Audit Messages avc: denied { write } for comm=kdm_greet dev=dm-0 egid=0 euid=0 exe=/usr/bin/kdm_greet exit=-13 fsgid=0 fsuid=0 gid=0 items=0 name=afterstep.desktop pid=2106 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 sgid=0 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 suid=0 tclass=file tcontext=system_u:object_r:usr_t:s0 tty=(none) uid=0 Summary SELinux is preventing /usr/bin/kdm_greet (xdm_t) "write" to amaterus.desktop (usr_t). Detailed Description SELinux denied access requested by /usr/bin/kdm_greet. It is not expected that this access is required by /usr/bin/kdm_greet and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for amaterus.desktop, restorecon -v amaterus.desktop If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq- fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:xdm_t:s0-s0:c0.c1023 Target Context system_u:object_r:usr_t:s0 Target Objects None [ file ] Affected RPM Packages kdebase-3.5.7-14.fc8 [application] Policy RPM selinux-policy-3.0.8-8.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.195.rc7.git3.fc8 #1 SMP Sat Sep 22 08:33:35 EDT 2007 i686 i686 Alert Count 2 First Seen Sat 29 Sep 2007 01:39:00 PM CEST Last Seen Sat 29 Sep 2007 01:39:00 PM CEST Local ID 420784cd-ba60-44b2-adcd-b6a6a5b7edfa Line Numbers Raw Audit Messages avc: denied { write } for comm=kdm_greet dev=dm-0 egid=0 euid=0 exe=/usr/bin/kdm_greet exit=-13 fsgid=0 fsuid=0 gid=0 items=0 name=amaterus.desktop pid=2106 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 sgid=0 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 suid=0 tclass=file tcontext=system_u:object_r:usr_t:s0 tty=(none) uid=0 Summary SELinux is preventing /usr/bin/kdm_greet (xdm_t) "write" to amiwm.desktop (usr_t). Detailed Description SELinux denied access requested by /usr/bin/kdm_greet. It is not expected that this access is required by /usr/bin/kdm_greet and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for amiwm.desktop, restorecon -v amiwm.desktop If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:xdm_t:s0-s0:c0.c1023 Target Context system_u:object_r:usr_t:s0 Target Objects None [ file ] Affected RPM Packages kdebase-3.5.7-14.fc8 [application] Policy RPM selinux-policy-3.0.8-8.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.195.rc7.git3.fc8 #1 SMP Sat Sep 22 08:33:35 EDT 2007 i686 i686 Alert Count 2 First Seen Sat 29 Sep 2007 01:39:00 PM CEST Last Seen Sat 29 Sep 2007 01:39:00 PM CEST Local ID 462f8922-a479-4f56-8070-9539fecd67f3 Line Numbers Raw Audit Messages avc: denied { write } for comm=kdm_greet dev=dm-0 egid=0 euid=0 exe=/usr/bin/kdm_greet exit=-13 fsgid=0 fsuid=0 gid=0 items=0 name=amiwm.desktop pid=2106 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 sgid=0 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 suid=0 tclass=file tcontext=system_u:object_r:usr_t:s0 tty=(none) uid=0 Summary SELinux is preventing /usr/bin/kdm_greet (xdm_t) "write" to asclassic.desktop (usr_t). Detailed Description SELinux denied access requested by /usr/bin/kdm_greet. It is not expected that this access is required by /usr/bin/kdm_greet and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for asclassic.desktop, restorecon -v asclassic.desktop If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq- fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:xdm_t:s0-s0:c0.c1023 Target Context system_u:object_r:usr_t:s0 Target Objects None [ file ] Affected RPM Packages kdebase-3.5.7-14.fc8 [application] Policy RPM selinux-policy-3.0.8-8.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.195.rc7.git3.fc8 #1 SMP Sat Sep 22 08:33:35 EDT 2007 i686 i686 Alert Count 2 First Seen Sat 29 Sep 2007 01:39:00 PM CEST Last Seen Sat 29 Sep 2007 01:39:00 PM CEST Local ID 8855fe3d-6a8d-4430-bc5a-426f29ee8d43 Line Numbers Raw Audit Messages avc: denied { write } for comm=kdm_greet dev=dm-0 egid=0 euid=0 exe=/usr/bin/kdm_greet exit=-13 fsgid=0 fsuid=0 gid=0 items=0 name=asclassic.desktop pid=2106 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 sgid=0 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 suid=0 tclass=file tcontext=system_u:object_r:usr_t:s0 tty=(none) uid=0 Summary SELinux is preventing /usr/bin/kdm_greet (xdm_t) "write" to blackbox.desktop (usr_t). Detailed Description SELinux denied access requested by /usr/bin/kdm_greet. It is not expected that this access is required by /usr/bin/kdm_greet and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for blackbox.desktop, restorecon -v blackbox.desktop If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq- fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:xdm_t:s0-s0:c0.c1023 Target Context system_u:object_r:usr_t:s0 Target Objects None [ file ] Affected RPM Packages kdebase-3.5.7-14.fc8 [application] Policy RPM selinux-policy-3.0.8-8.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.195.rc7.git3.fc8 #1 SMP Sat Sep 22 08:33:35 EDT 2007 i686 i686 Alert Count 2 First Seen Sat 29 Sep 2007 01:39:00 PM CEST Last Seen Sat 29 Sep 2007 01:39:00 PM CEST Local ID 95afa496-d66b-4837-8428-011775ea570a Line Numbers Raw Audit Messages avc: denied { write } for comm=kdm_greet dev=dm-0 egid=0 euid=0 exe=/usr/bin/kdm_greet exit=-13 fsgid=0 fsuid=0 gid=0 items=0 name=blackbox.desktop pid=2106 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 sgid=0 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 suid=0 tclass=file tcontext=system_u:object_r:usr_t:s0 tty=(none) uid=0 Summary SELinux is preventing /usr/bin/kdm_greet (xdm_t) "write" to cde.desktop (usr_t). Detailed Description SELinux denied access requested by /usr/bin/kdm_greet. It is not expected that this access is required by /usr/bin/kdm_greet and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for cde.desktop, restorecon -v cde.desktop If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:xdm_t:s0-s0:c0.c1023 Target Context system_u:object_r:usr_t:s0 Target Objects None [ file ] Affected RPM Packages kdebase-3.5.7-14.fc8 [application] Policy RPM selinux-policy-3.0.8-8.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.195.rc7.git3.fc8 #1 SMP Sat Sep 22 08:33:35 EDT 2007 i686 i686 Alert Count 2 First Seen Sat 29 Sep 2007 01:39:00 PM CEST Last Seen Sat 29 Sep 2007 01:39:00 PM CEST Local ID 15d4869e-6a6f-4df0-9715-caa581470544 Line Numbers Raw Audit Messages avc: denied { write } for comm=kdm_greet dev=dm-0 egid=0 euid=0 exe=/usr/bin/kdm_greet exit=-13 fsgid=0 fsuid=0 gid=0 items=0 name=cde.desktop pid=2106 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 sgid=0 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 suid=0 tclass=file tcontext=system_u:object_r:usr_t:s0 tty=(none) uid=0 Summary SELinux is preventing /usr/bin/kdm_greet (xdm_t) "write" to ctwm.desktop (usr_t). Detailed Description SELinux denied access requested by /usr/bin/kdm_greet. It is not expected that this access is required by /usr/bin/kdm_greet and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for ctwm.desktop, restorecon -v ctwm.desktop If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:xdm_t:s0-s0:c0.c1023 Target Context system_u:object_r:usr_t:s0 Target Objects None [ file ] Affected RPM Packages kdebase-3.5.7-14.fc8 [application] Policy RPM selinux-policy-3.0.8-8.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.195.rc7.git3.fc8 #1 SMP Sat Sep 22 08:33:35 EDT 2007 i686 i686 Alert Count 2 First Seen Sat 29 Sep 2007 01:39:00 PM CEST Last Seen Sat 29 Sep 2007 01:39:00 PM CEST Local ID 9a40943e-58ba-4eea-9cf5-edef330ec205 Line Numbers Raw Audit Messages avc: denied { write } for comm=kdm_greet dev=dm-0 egid=0 euid=0 exe=/usr/bin/kdm_greet exit=-13 fsgid=0 fsuid=0 gid=0 items=0 name=ctwm.desktop pid=2106 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 sgid=0 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 suid=0 tclass=file tcontext=system_u:object_r:usr_t:s0 tty=(none) uid=0 Summary SELinux is preventing /usr/bin/kdm_greet (xdm_t) "write" to cwwm.desktop (usr_t). Detailed Description SELinux denied access requested by /usr/bin/kdm_greet. It is not expected that this access is required by /usr/bin/kdm_greet and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for cwwm.desktop, restorecon -v cwwm.desktop If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:xdm_t:s0-s0:c0.c1023 Target Context system_u:object_r:usr_t:s0 Target Objects None [ file ] Affected RPM Packages kdebase-3.5.7-14.fc8 [application] Policy RPM selinux-policy-3.0.8-8.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.195.rc7.git3.fc8 #1 SMP Sat Sep 22 08:33:35 EDT 2007 i686 i686 Alert Count 1 First Seen Sat 29 Sep 2007 01:39:00 PM CEST Last Seen Sat 29 Sep 2007 01:39:00 PM CEST Local ID 29f26b93-e11c-47f4-b08a-e6fe9b570666 Line Numbers Raw Audit Messages avc: denied { write } for comm=kdm_greet dev=dm-0 egid=0 euid=0 exe=/usr/bin/kdm_greet exit=-13 fsgid=0 fsuid=0 gid=0 items=0 name=cwwm.desktop pid=2106 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 sgid=0 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 suid=0 tclass=file tcontext=system_u:object_r:usr_t:s0 tty=(none) uid=0 Summary SELinux is preventing /usr/bin/kdm_greet (xdm_t) "write" to enlightenment.desktop (usr_t). Detailed Description SELinux denied access requested by /usr/bin/kdm_greet. It is not expected that this access is required by /usr/bin/kdm_greet and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for enlightenment.desktop, restorecon -v enlightenment.desktop If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:xdm_t:s0-s0:c0.c1023 Target Context system_u:object_r:usr_t:s0 Target Objects None [ file ] Affected RPM Packages kdebase-3.5.7-14.fc8 [application] Policy RPM selinux-policy-3.0.8-8.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.195.rc7.git3.fc8 #1 SMP Sat Sep 22 08:33:35 EDT 2007 i686 i686 Alert Count 2 First Seen Sat 29 Sep 2007 01:39:00 PM CEST Last Seen Sat 29 Sep 2007 01:39:00 PM CEST Local ID 353a1194-610f-4ff6-a55b-61572dc93924 Line Numbers Raw Audit Messages avc: denied { write } for comm=kdm_greet dev=dm-0 egid=0 euid=0 exe=/usr/bin/kdm_greet exit=-13 fsgid=0 fsuid=0 gid=0 items=0 name=enlightenment.desktop pid=2106 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 sgid=0 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 suid=0 tclass=file tcontext=system_u:object_r:usr_t:s0 tty=(none) uid=0 Summary SELinux is preventing /usr/bin/kdm_greet (xdm_t) "write" to evilwm.desktop (usr_t). Detailed Description SELinux denied access requested by /usr/bin/kdm_greet. It is not expected that this access is required by /usr/bin/kdm_greet and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for evilwm.desktop, restorecon -v evilwm.desktop If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:xdm_t:s0-s0:c0.c1023 Target Context system_u:object_r:usr_t:s0 Target Objects None [ file ] Affected RPM Packages kdebase-3.5.7-14.fc8 [application] Policy RPM selinux-policy-3.0.8-8.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.195.rc7.git3.fc8 #1 SMP Sat Sep 22 08:33:35 EDT 2007 i686 i686 Alert Count 2 First Seen Sat 29 Sep 2007 01:39:00 PM CEST Last Seen Sat 29 Sep 2007 01:39:00 PM CEST Local ID 664658b4-224e-4221-8084-176090eb80ce Line Numbers Raw Audit Messages avc: denied { write } for comm=kdm_greet dev=dm-0 egid=0 euid=0 exe=/usr/bin/kdm_greet exit=-13 fsgid=0 fsuid=0 gid=0 items=0 name=evilwm.desktop pid=2106 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 sgid=0 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 suid=0 tclass=file tcontext=system_u:object_r:usr_t:s0 tty=(none) uid=0 Summary SELinux is preventing /usr/bin/kdm_greet (xdm_t) "write" to fluxbox.desktop (usr_t). Detailed Description SELinux denied access requested by /usr/bin/kdm_greet. It is not expected that this access is required by /usr/bin/kdm_greet and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for fluxbox.desktop, restorecon -v fluxbox.desktop If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq- fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:xdm_t:s0-s0:c0.c1023 Target Context system_u:object_r:usr_t:s0 Target Objects None [ file ] Affected RPM Packages kdebase-3.5.7-14.fc8 [application] Policy RPM selinux-policy-3.0.8-8.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.195.rc7.git3.fc8 #1 SMP Sat Sep 22 08:33:35 EDT 2007 i686 i686 Alert Count 2 First Seen Sat 29 Sep 2007 01:39:00 PM CEST Last Seen Sat 29 Sep 2007 01:39:00 PM CEST Local ID 44063c19-6036-40ad-a4b2-8b611b457157 Line Numbers Raw Audit Messages avc: denied { write } for comm=kdm_greet dev=dm-0 egid=0 euid=0 exe=/usr/bin/kdm_greet exit=-13 fsgid=0 fsuid=0 gid=0 items=0 name=fluxbox.desktop pid=2106 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 sgid=0 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 suid=0 tclass=file tcontext=system_u:object_r:usr_t:s0 tty=(none) uid=0 Summary SELinux is preventing /usr/bin/kdm_greet (xdm_t) "write" to flwm.desktop (usr_t). Detailed Description SELinux denied access requested by /usr/bin/kdm_greet. It is not expected that this access is required by /usr/bin/kdm_greet and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for flwm.desktop, restorecon -v flwm.desktop If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:xdm_t:s0-s0:c0.c1023 Target Context system_u:object_r:usr_t:s0 Target Objects None [ file ] Affected RPM Packages kdebase-3.5.7-14.fc8 [application] Policy RPM selinux-policy-3.0.8-8.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.195.rc7.git3.fc8 #1 SMP Sat Sep 22 08:33:35 EDT 2007 i686 i686 Alert Count 2 First Seen Sat 29 Sep 2007 01:39:00 PM CEST Last Seen Sat 29 Sep 2007 01:39:00 PM CEST Local ID 632bb6e2-535d-4871-966a-50925b70255e Line Numbers Raw Audit Messages avc: denied { write } for comm=kdm_greet dev=dm-0 egid=0 euid=0 exe=/usr/bin/kdm_greet exit=-13 fsgid=0 fsuid=0 gid=0 items=0 name=flwm.desktop pid=2106 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 sgid=0 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 suid=0 tclass=file tcontext=system_u:object_r:usr_t:s0 tty=(none) uid=0 Summary SELinux is preventing /usr/bin/kdm_greet (xdm_t) "write" to fvwm.desktop (usr_t). Detailed Description SELinux denied access requested by /usr/bin/kdm_greet. It is not expected that this access is required by /usr/bin/kdm_greet and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for fvwm.desktop, restorecon -v fvwm.desktop If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:xdm_t:s0-s0:c0.c1023 Target Context system_u:object_r:usr_t:s0 Target Objects None [ file ] Affected RPM Packages kdebase-3.5.7-14.fc8 [application] Policy RPM selinux-policy-3.0.8-8.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.195.rc7.git3.fc8 #1 SMP Sat Sep 22 08:33:35 EDT 2007 i686 i686 Alert Count 2 First Seen Sat 29 Sep 2007 01:39:00 PM CEST Last Seen Sat 29 Sep 2007 01:39:00 PM CEST Local ID cc2b31e2-c624-4f49-9884-a65d5422f724 Line Numbers Raw Audit Messages avc: denied { write } for comm=kdm_greet dev=dm-0 egid=0 euid=0 exe=/usr/bin/kdm_greet exit=-13 fsgid=0 fsuid=0 gid=0 items=0 name=fvwm.desktop pid=2106 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 sgid=0 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 suid=0 tclass=file tcontext=system_u:object_r:usr_t:s0 tty=(none) uid=0 Summary SELinux is preventing /usr/bin/kdm_greet (xdm_t) "write" to fvwm95.desktop (usr_t). Detailed Description SELinux denied access requested by /usr/bin/kdm_greet. It is not expected that this access is required by /usr/bin/kdm_greet and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for fvwm95.desktop, restorecon -v fvwm95.desktop If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:xdm_t:s0-s0:c0.c1023 Target Context system_u:object_r:usr_t:s0 Target Objects None [ file ] Affected RPM Packages kdebase-3.5.7-14.fc8 [application] Policy RPM selinux-policy-3.0.8-8.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.195.rc7.git3.fc8 #1 SMP Sat Sep 22 08:33:35 EDT 2007 i686 i686 Alert Count 2 First Seen Sat 29 Sep 2007 01:39:00 PM CEST Last Seen Sat 29 Sep 2007 01:39:00 PM CEST Local ID 1979e5b0-560e-4ffd-b094-603a1796cbbd Line Numbers Raw Audit Messages avc: denied { write } for comm=kdm_greet dev=dm-0 egid=0 euid=0 exe=/usr/bin/kdm_greet exit=-13 fsgid=0 fsuid=0 gid=0 items=0 name=fvwm95.desktop pid=2106 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 sgid=0 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 suid=0 tclass=file tcontext=system_u:object_r:usr_t:s0 tty=(none) uid=0 Summary SELinux is preventing /usr/bin/kdm_greet (xdm_t) "write" to gnome.desktop (usr_t). Detailed Description SELinux denied access requested by /usr/bin/kdm_greet. It is not expected that this access is required by /usr/bin/kdm_greet and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for gnome.desktop, restorecon -v gnome.desktop If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:xdm_t:s0-s0:c0.c1023 Target Context system_u:object_r:usr_t:s0 Target Objects None [ file ] Affected RPM Packages kdebase-3.5.7-14.fc8 [application] Policy RPM selinux-policy-3.0.8-8.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.195.rc7.git3.fc8 #1 SMP Sat Sep 22 08:33:35 EDT 2007 i686 i686 Alert Count 2 First Seen Sat 29 Sep 2007 01:39:00 PM CEST Last Seen Sat 29 Sep 2007 01:39:00 PM CEST Local ID 3115f638-eab9-4e19-94af-0d5680aac1c2 Line Numbers Raw Audit Messages avc: denied { write } for comm=kdm_greet dev=dm-0 egid=0 euid=0 exe=/usr/bin/kdm_greet exit=-13 fsgid=0 fsuid=0 gid=0 items=0 name=gnome.desktop pid=2106 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 sgid=0 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 suid=0 tclass=file tcontext=system_u:object_r:usr_t:s0 tty=(none) uid=0 Summary SELinux is preventing /usr/bin/kdm_greet (xdm_t) "write" to golem.desktop (usr_t). Detailed Description SELinux denied access requested by /usr/bin/kdm_greet. It is not expected that this access is required by /usr/bin/kdm_greet and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for golem.desktop, restorecon -v golem.desktop If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:xdm_t:s0-s0:c0.c1023 Target Context system_u:object_r:usr_t:s0 Target Objects None [ file ] Affected RPM Packages kdebase-3.5.7-14.fc8 [application] Policy RPM selinux-policy-3.0.8-8.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.195.rc7.git3.fc8 #1 SMP Sat Sep 22 08:33:35 EDT 2007 i686 i686 Alert Count 2 First Seen Sat 29 Sep 2007 01:39:00 PM CEST Last Seen Sat 29 Sep 2007 01:39:00 PM CEST Local ID e88fb718-ed36-41ed-8aeb-503d0f8086ff Line Numbers Raw Audit Messages avc: denied { write } for comm=kdm_greet dev=dm-0 egid=0 euid=0 exe=/usr/bin/kdm_greet exit=-13 fsgid=0 fsuid=0 gid=0 items=0 name=golem.desktop pid=2106 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 sgid=0 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 suid=0 tclass=file tcontext=system_u:object_r:usr_t:s0 tty=(none) uid=0