Bug 122189 - SALinux still enabled by default!
Summary: SALinux still enabled by default!
Keywords:
Status: CLOSED RAWHIDE
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-doc
Version: 2
Hardware: athlon
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2004-05-01 18:44 UTC by Ivo Sarak
Modified: 2007-11-30 22:10 UTC (History)
0 users

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2004-06-16 11:34:06 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Ivo Sarak 2004-05-01 18:44:31 UTC
Description of problem:
I read that the SELinux has been disabled in FC2 Test3 by default, but
even I haven't done anything to enable it I get impression that it is
still running.

Version-Release number of selected component (if applicable):
Stock FC2 Test3

How reproducible:
Always.

Steps to Reproduce:
1. Make a full install of FC2 Test3;
2. Run "yum update gaim";
  
Actual results:
...
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:bluetooth_exec_t on line number 599
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:bluetooth_var_run_t on line number 600
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:bootloader_etc_t on line number 602
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:boot_t on line number 603
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:bootloader_exec_t on line number 604
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:bootloader_exec_t on line number 605
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:boot_t on line number 606
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:bootloader_exec_t on line number 607
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:bootloader_exec_t on line number 608
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:bootloader_exec_t on line number 609
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:bootloader_exec_t on line number 610
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:bootloader_etc_t on line number 611
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:boot_runtime_t on line number 612
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:calamaris_exec_t on line number 614
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:calamaris_www_t on line number 615
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:calamaris_log_t on line number 616
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:canna_exec_t on line number 618
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:canna_exec_t on line number 619
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:canna_exec_t on line number 620
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:canna_log_t on line number 621
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:canna_var_lib_t on line number 622
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:canna_tmp_t on line number 623
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:cardmgr_exec_t on line number 626
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:cardctl_exec_t on line number 627
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:cardmgr_var_run_t on line number 628
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:cardmgr_var_run_t on line number 629
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:cardmgr_exec_t on line number 630
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:cardmgr_var_run_t on line number 631
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:checkpolicy_exec_t on line number 633
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:policy_config_t on line number 634
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:chkpwd_exec_t on line number 636
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:chkpwd_exec_t on line number 637
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:chroot_exec_t on line number 638
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:ciped_exec_t on line number 639
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:bin_t on line number 640
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:bin_t on line number 641
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:clamscan_exec_t on line number 643
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:freshclam_exec_t on line number 644
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:freshclam_exec_t on line number 645
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:clamd_exec_t on line number 646
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:clamav_var_lib_t on line number 647
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:freshclam_log_t on line number 648
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:freshclam_log_t on line number 649
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:clamd_var_run_t on line number 650
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:clamd_var_run_t on line number 651
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:consoletype_exec_t on line number 653
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:bin_t on line number 655
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:courier_etc_t on line number 656
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:courier_authdaemon_exec_t on line number 657
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:courier_exec_t on line number 658
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:courier_pop_exec_t on line number 659
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:courier_pop_exec_t on line number 660
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:courier_pcp_exec_t on line number 661
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:courier_pop_exec_t on line number 662
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:courier_pop_exec_t on line number 663
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:sqwebmail_cron_exec_t on line number 664
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:courier_pop_exec_t on line number 665
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:courier_exec_t on line number 666
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:courier_exec_t on line number 667
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:courier_tcpd_exec_t on line number 668
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:courier_var_run_t on line number 669
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:courier_etc_t on line number 670
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:cpucontrol_exec_t on line number 672
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:cpucontrol_conf_t on line number 673
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:cpuspeed_exec_t on line number 675
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:crack_exec_t on line number 677
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:crack_db_t on line number 678
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:crack_db_t on line number 679
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:system_cron_spool_t on line number 681
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:system_cron_spool_t on line number 682
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:crond_exec_t on line number 683
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:anacron_exec_t on line number 684
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:cron_spool_t on line number 685
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:cron_spool_t on line number 686
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:sysadm_cron_spool_t on line number 688
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:sysadm_cron_spool_t on line number 689
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:crond_log_t on line number 691
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:crond_var_run_t on line number 692
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:crond_var_run_t on line number 693
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:crond_exec_t on line number 695
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:cron_spool_t on line number 696
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:system_cron_spool_t on line number 698
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:system_cron_spool_t on line number 699
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:system_cron_spool_t on line number 700
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:crond_var_run_t on line number 701
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:crond_var_run_t on line number 702
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:crond_exec_t on line number 704
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:cron_spool_t on line number 705
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:cron_spool_t on line number 706
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:crond_var_run_t on line number 708
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:at_exec_t on line number 709
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:crontab_exec_t on line number 712
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:cupsd_etc_t on line number 714
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:cupsd_rw_etc_t on line number 715
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:cupsd_rw_etc_t on line number 716
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:etc_t on line number 717
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:cupsd_rw_etc_t on line number 718
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:cupsd_rw_etc_t on line number 719
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:cupsd_rw_etc_t on line number 720
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:cupsd_rw_etc_t on line number 721
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:cupsd_rw_etc_t on line number 722
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:cupsd_rw_etc_t on line number 723
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:cupsd_rw_etc_t on line number 724
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:cupsd_rw_etc_t on line number 725
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:cupsd_exec_t on line number 726
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:cupsd_exec_t on line number 727
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:cupsd_exec_t on line number 728
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:cupsd_exec_t on line number 729
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:cupsd_log_t on line number 730
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:print_spool_t on line number 731
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:cupsd_var_run_t on line number 732
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:bin_t on line number 733
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:bin_t on line number 734
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lpr_exec_t on line number 735
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lpr_exec_t on line number 736
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lpr_exec_t on line number 737
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:cyrus_var_lib_t on line number 739
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:bin_t on line number 740
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:cyrus_exec_t on line number 741
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:dbusd_exec_t on line number 742
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:etc_dbusd_t on line number 743
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:dbusd_var_run_t on line number 744
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:ddt_client_exec_t on line number 746
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:ddt_client_var_run_t on line number 747
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:ddt_client_etc_t on line number 748
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:var_lib_ddt_client_t on line number 749
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:var_log_ddt_client_t on line number 750
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:devfsd_etc_t on line number 752
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:devfsd_exec_t on line number 753
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:devfsd_exec_t on line number 754
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:dhcp_etc_t on line number 756
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:dhcp_etc_t on line number 757
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:dhcp_etc_t on line number 758
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:dhcpc_exec_t on line number 759
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:dhcpc_exec_t on line number 760
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:dhcpc_state_t on line number 761
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:dhcpc_var_run_t on line number 762
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:dhcpc_exec_t on line number 764
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:dhcp_state_t on line number 766
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:dhcp_etc_t on line number 770
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:dhcp_etc_t on line number 771
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:dhcpd_exec_t on line number 772
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:dhcpd_state_t on line number 773
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:dhcpd_var_run_t on line number 774
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:dictd_etc_t on line number 777
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:dictd_exec_t on line number 778
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:var_lib_dictd_t on line number 779
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:dmesg_exec_t on line number 781
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:dovecot_exec_t on line number 783
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:dovecot_auth_exec_t on line number 784
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:dovecot_cert_t on line number 785
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:dovecot_cert_t on line number 786
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:dovecot_var_run_t on line number 787
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:fingerd_exec_t on line number 789
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:fingerd_exec_t on line number 790
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:fingerd_exec_t on line number 791
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:fingerd_etc_t on line number 792
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:fingerd_log_t on line number 793
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:firstboot_exec_t on line number 795
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:firstboot_rw_t on line number 796
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:firstboot_exec_t on line number 797
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:fsadm_exec_t on line number 799
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:fsadm_exec_t on line number 800
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:fsadm_exec_t on line number 801
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:fsadm_exec_t on line number 802
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:fsadm_exec_t on line number 803
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:fsadm_exec_t on line number 804
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:fsadm_exec_t on line number 805
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:fsadm_exec_t on line number 806
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:fsadm_exec_t on line number 807
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:fsadm_exec_t on line number 808
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:fsadm_exec_t on line number 809
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:fsadm_exec_t on line number 810
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:fsadm_exec_t on line number 811
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:fsadm_exec_t on line number 812
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:fsadm_exec_t on line number 813
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:fsadm_exec_t on line number 814
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:fsadm_exec_t on line number 815
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:fsadm_exec_t on line number 816
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:fsadm_exec_t on line number 817
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:fsadm_exec_t on line number 818
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:fsadm_exec_t on line number 819
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:fsadm_exec_t on line number 820
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:fsadm_exec_t on line number 821
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:fsadm_exec_t on line number 822
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:fsadm_exec_t on line number 823
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:fsadm_exec_t on line number 824
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:fsadm_exec_t on line number 825
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:fsadm_exec_t on line number 826
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:fsadm_exec_t on line number 827
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:fsadm_exec_t on line number 828
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:fsadm_exec_t on line number 829
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:fsadm_exec_t on line number 830
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:fsadm_exec_t on line number 831
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:fsdaemon_exec_t on line number 833
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:fsdaemon_var_run_t on line number 834
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:ftpd_exec_t on line number 836
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:ftpd_exec_t on line number 837
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:ftpd_exec_t on line number 838
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:ftpd_exec_t on line number 839
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:ftpd_exec_t on line number 840
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:ftpd_exec_t on line number 841
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:ftpd_etc_t on line number 842
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:ftpd_var_run_t on line number 843
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:ftpd_var_run_t on line number 844
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xferlog_t on line number 845
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xferlog_t on line number 846
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:xferlog_t on line number 847
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:ftpd_exec_t on line number 848
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:games_exec_t on line number 850
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:games_data_t on line number 851
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:games_data_t on line number 852
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:games_data_t on line number 853
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:games_exec_t on line number 854
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:games_exec_t on line number 855
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:games_exec_t on line number 856
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:games_exec_t on line number 857
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:games_exec_t on line number 858
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:games_exec_t on line number 859
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:games_exec_t on line number 860
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:games_exec_t on line number 861
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:games_exec_t on line number 862
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:games_exec_t on line number 863
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:games_exec_t on line number 864
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:games_exec_t on line number 865
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:games_exec_t on line number 866
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:games_exec_t on line number 867
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:games_exec_t on line number 868
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:games_exec_t on line number 869
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:games_exec_t on line number 870
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:games_exec_t on line number 871
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:games_exec_t on line number 872
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:games_exec_t on line number 873
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:games_exec_t on line number 874
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:games_exec_t on line number 875
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:games_exec_t on line number 876
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:games_exec_t on line number 877
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:games_exec_t on line number 878
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:games_exec_t on line number 879
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:games_exec_t on line number 880
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:games_exec_t on line number 881
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:games_exec_t on line number 882
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:games_exec_t on line number 883
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:games_exec_t on line number 884
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:games_exec_t on line number 885
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:games_exec_t on line number 886
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:games_exec_t on line number 887
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:games_exec_t on line number 888
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:games_exec_t on line number 889
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:games_exec_t on line number 890
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:games_exec_t on line number 891
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:games_exec_t on line number 892
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:games_exec_t on line number 893
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:games_exec_t on line number 894
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:games_exec_t on line number 895
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:games_exec_t on line number 896
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:games_exec_t on line number 897
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:games_exec_t on line number 898
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:games_exec_t on line number 899
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:games_exec_t on line number 900
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:games_exec_t on line number 901
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:games_exec_t on line number 902
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:getty_exec_t on line number 904
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:getty_etc_t on line number 905
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:gph_exec_t on line number 907
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:gph_exec_t on line number 908
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:user_gpg_secret_t on line number 910
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:gpg_exec_t on line number 911
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:gpmctl_t on line number 913
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:gpmctl_t on line number 914
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:gpm_exec_t on line number 915
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:hostname_exec_t on line number 916
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:hotplug_etc_t on line number 918
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:hotplug_exec_t on line number 919
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:hwclock_exec_t on line number 921
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:adjtime_t on line number 922
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:ifconfig_exec_t on line number 924
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:ifconfig_exec_t on line number 925
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:ifconfig_exec_t on line number 926
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:ifconfig_exec_t on line number 927
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:ifconfig_exec_t on line number 928
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:ifconfig_exec_t on line number 929
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:ifconfig_exec_t on line number 930
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:imazesrv_data_t on line number 932
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:imazesrv_exec_t on line number 933
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:imazesrv_log_t on line number 934
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:inetd_exec_t on line number 936
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:inetd_exec_t on line number 937
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:inetd_exec_t on line number 938
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:inetd_child_exec_t on line number 939
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:inetd_child_exec_t on line number 940
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:inetd_log_t on line number 941
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:initrc_exec_t on line number 943
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:initrc_exec_t on line number 944
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:initrc_exec_t on line number 945
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:initrc_exec_t on line number 946
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:initrc_exec_t on line number 947
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:etc_t on line number 948
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:initrc_exec_t on line number 949
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:etc_t on line number 950
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:initrc_var_run_t on line number 951
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:initrc_var_run_t on line number 952
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:initrc_var_run_t on line number 953
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:initrc_var_run_t on line number 954
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:run_init_exec_t on line number 956
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:initrc_exec_t on line number 957
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:etc_runtime_t on line number 958
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:etc_runtime_t on line number 959
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:initctl_t on line number 961
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:init_exec_t on line number 962
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:innd_exec_t on line number 964
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:innd_var_run_t on line number 965
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:innd_etc_t on line number 966
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:innd_exec_t on line number 967
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:news_spool_t on line number 968
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:innd_log_t on line number 969
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:innd_var_lib_t on line number 970
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:innd_var_run_t on line number 971
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:innd_exec_t on line number 972
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:innd_exec_t on line number 973
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:innd_exec_t on line number 974
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:innd_exec_t on line number 975
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:innd_exec_t on line number 976
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:ipsec_key_file_t on line number 980
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:ipsec_conf_file_t on line number 981
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:ipsec_key_file_t on line number 982
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:ipsec_mgmt_exec_t on line number 983
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:ipsec_mgmt_exec_t on line number 984
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:ipsec_exec_t on line number 985
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:ipsec_exec_t on line number 986
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:ipsec_exec_t on line number 987
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:ipsec_exec_t on line number 988
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:ipsec_exec_t on line number 989
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:ipsec_exec_t on line number 990
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:ipsec_exec_t on line number 991
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:ipsec_exec_t on line number 992
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:ipsec_mgmt_exec_t on line number 993
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:ipsec_mgmt_exec_t on line number 994
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:ipsec_var_run_t on line number 995
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:ipsec_var_run_t on line number 996
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:iptables_exec_t on line number 998
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:iptables_exec_t on line number 999
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:iptables_exec_t on line number 1000
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:ircd_exec_t on line number 1002
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:ircd_etc_t on line number 1003
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:ircd_log_t on line number 1004
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:ircd_var_lib_t on line number 1005
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:ircd_var_run_t on line number 1006
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:irc_exec_t on line number 1008
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:irc_exec_t on line number 1009
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:irc_exec_t on line number 1010
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:user_home_irc_t on line number 1011
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:irqbalance_exec_t on line number 1013
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:jabberd_exec_t on line number 1015
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:jabberd_var_lib_t on line number 1016
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:klogd_exec_t on line number 1018
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:klogd_exec_t on line number 1019
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:klogd_var_run_t on line number 1020
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:kudzu_exec_t on line number 1022
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lcd_exec_t on line number 1024
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:ldconfig_exec_t on line number 1025
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:loadkeys_exec_t on line number 1027
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:loadkeys_exec_t on line number 1028
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:load_policy_exec_t on line number 1030
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:load_policy_exec_t on line number 1031
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:login_exec_t on line number 1033
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:logrotate_exec_t on line number 1035
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:logrotate_exec_t on line number 1036
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:logrotate_exec_t on line number 1037
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:logrotate_var_lib_t on line number 1038
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:logrotate_var_lib_t on line number 1039
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:logrotate_tmp_t on line number 1041
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:printer_t on line number 1043
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:printer_device_t on line number 1044
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:printer_device_t on line number 1045
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:printer_device_t on line number 1046
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lpd_exec_t on line number 1047
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:checkpc_exec_t on line number 1048
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:print_spool_t on line number 1049
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:printconf_t on line number 1050
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:bin_t on line number 1051
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lpd_var_run_t on line number 1052
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lpr_exec_t on line number 1054
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lpr_exec_t on line number 1055
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lpr_exec_t on line number 1056
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lrrd_exec_t on line number 1058
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lrrd_exec_t on line number 1059
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lrrd_exec_t on line number 1060
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lrrd_exec_t on line number 1061
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lrrd_var_run_t on line number 1062
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lrrd_log_t on line number 1063
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lrrd_var_lib_t on line number 1064
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lrrd_var_lib_t on line number 1065
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lrrd_etc_t on line number 1066
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lvm_exec_t on line number 1068
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lvm_etc_t on line number 1069
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lvm_metadata_t on line number 1070
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lvm_metadata_t on line number 1071
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lvm_metadata_t on line number 1072
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lvm_metadata_t on line number 1073
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lvm_metadata_t on line number 1074
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lvm_lock_t on line number 1078
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lvm_lock_t on line number 1079
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:fixed_disk_device_t on line number 1080
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:fixed_disk_device_t on line number 1081
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lvm_control_t on line number 1082
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lvm_exec_t on line number 1083
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lvm_exec_t on line number 1084
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:bin_t on line number 1085
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lvm_exec_t on line number 1086
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lvm_exec_t on line number 1087
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lvm_exec_t on line number 1088
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lvm_exec_t on line number 1089
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lvm_exec_t on line number 1090
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lvm_exec_t on line number 1091
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lvm_exec_t on line number 1092
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lvm_exec_t on line number 1093
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lvm_exec_t on line number 1094
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lvm_exec_t on line number 1095
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lvm_exec_t on line number 1096
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lvm_exec_t on line number 1097
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lvm_exec_t on line number 1098
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lvm_exec_t on line number 1099
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lvm_exec_t on line number 1100
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lvm_exec_t on line number 1101
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lvm_exec_t on line number 1102
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lvm_exec_t on line number 1103
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lvm_exec_t on line number 1104
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lvm_exec_t on line number 1105
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lvm_exec_t on line number 1106
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lvm_exec_t on line number 1107
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lvm_exec_t on line number 1108
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lvm_exec_t on line number 1109
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lvm_exec_t on line number 1110
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lvm_exec_t on line number 1111
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lvm_exec_t on line number 1112
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lvm_exec_t on line number 1113
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lvm_exec_t on line number 1114
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lvm_exec_t on line number 1115
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lvm_exec_t on line number 1116
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lvm_exec_t on line number 1117
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lvm_exec_t on line number 1118
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lvm_exec_t on line number 1119
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lvm_exec_t on line number 1120
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lvm_exec_t on line number 1121
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lvm_exec_t on line number 1122
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lvm_exec_t on line number 1123
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lvm_exec_t on line number 1124
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lvm_exec_t on line number 1125
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lvm_exec_t on line number 1126
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lvm_exec_t on line number 1127
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lvm_exec_t on line number 1128
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lvm_exec_t on line number 1129
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lvm_exec_t on line number 1130
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lvm_exec_t on line number 1131
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:lvm_exec_t on line number 1132
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:mailman_cgi_exec_t on line number 1134
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:mailman_log_t on line number 1135
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:mailman_queue_exec_t on line number 1136
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:mailman_data_t on line number 1137
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:bin_t on line number 1138
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:mailman_mail_exec_t on line number 1139
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:mailman_archive_t on line number 1140
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:mailman_queue_exec_t on line number 1141
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:mailman_queue_exec_t on line number 1142
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:mailman_data_t on line number 1143
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:mailman_lock_t on line number 1144
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:bin_t on line number 1145
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:mailman_mail_exec_t on line number 1146
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:mailman_archive_t on line number 1147
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:mailman_mail_exec_t on line number 1148
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:mailman_queue_exec_t on line number 1149
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:mailman_cgi_exec_t on line number 1150
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:mailman_mail_exec_t on line number 1151
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:mdadm_exec_t on line number 1153
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:modules_conf_t on line number 1155
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:modules_conf_t on line number 1156
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:modules_conf_t on line number 1157
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:modules_object_t on line number 1158
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:modules_dep_t on line number 1159
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:modules_conf_t on line number 1160
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:depmod_exec_t on line number 1161
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:insmod_exec_t on line number 1162
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:insmod_exec_t on line number 1163
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:sbin_t on line number 1164
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:insmod_exec_t on line number 1165
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:update_modules_exec_t on line number 1166
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:update_modules_exec_t on line number 1167
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:etc_monopd_t on line number 1169
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:monopd_exec_t on line number 1170
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:share_monopd_t on line number 1171
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:mount_exec_t on line number 1173
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:bin_t on line number 1174
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:mount_exec_t on line number 1175
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:user_mozilla_rw_t on line number 1177
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:user_mozilla_rw_t on line number 1178
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:user_mozilla_rw_t on line number 1179
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:mozilla_exec_t on line number 1180
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:mozilla_exec_t on line number 1181
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:mozilla_exec_t on line number 1182
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:mozilla_exec_t on line number 1183
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:mozilla_exec_t on line number 1184
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:mozilla_exec_t on line number 1185
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:mozilla_exec_t on line number 1186
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:mozilla_exec_t on line number 1187
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:mozilla_exec_t on line number 1188
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:mozilla_exec_t on line number 1189
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:mozilla_exec_t on line number 1190
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:mozilla_exec_t on line number 1191
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:mrtg_exec_t on line number 1193
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:var_lib_mrtg_t on line number 1194
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:mrtg_lock_t on line number 1195
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:mrtg_etc_t on line number 1196
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:mrtg_lock_t on line number 1197
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:mrtg_log_t on line number 1198
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:sendmail_exec_t on line number 1200
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:sendmail_exec_t on line number 1201
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:etc_aliases_t on line number 1202
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:etc_aliases_t on line number 1203
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:mail_spool_t on line number 1204
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:mail_spool_t on line number 1205
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:mysqld_exec_t on line number 1207
/etc/security/selinux/file_contexts:  invalid context
system_u:object_r:mysqld_var_run_t on line number 1208
...

Expected results:
No this kind of messages.

Additional info:
I do not know any closer about the SELinux nor what will it will make
better, at least Gaim got updated.

Comment 1 Ivo Sarak 2004-06-09 07:25:19 UTC
I updated the box to latest FC2 packages and now the state is even
more worse - despite /etc/sysconfig/selinux has "selinux=disabled" in
it, I see a lot of messages about selinux activity.

Comment 2 Ivo Sarak 2004-06-09 08:23:43 UTC
[root@sarmax root]# cat /etc/sysconfig/selinux
# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
#       enforcinfg - SELinux security policy is enforced.
#       permissive - SELinux prints warnings instead of enforcing.
#       disabled - No SELinux policy is loaded.
SELINUX=disabled
[root@sarmax root]# dmesg|tail -n 30
audit(1086768406.973:0): avc:  denied  { read } for  pid=2241
exe=/sbin/killall5 name=exe dev=proc ino=144637960
scontext=system_u:system_r:kernel_t tcontext=user_u:sysadm_r:sysadm_t
tclass=lnk_file
mtrr: 0xd8000000,0x2000000 overlaps existing 0xd8000000,0x100000
mtrr: 0xd8000000,0x2000000 overlaps existing 0xd8000000,0x100000
[drm] Initialized r128 2.5.0 20030725 on minor 0:
mtrr: 0xd8000000,0x2000000 overlaps existing 0xd8000000,0x100000
agpgart: Found an AGP 3.0 compliant device at 0000:00:00.0.
agpgart: Device is in legacy mode, falling back to 2.x
agpgart: Putting AGP V2 device at 0000:00:00.0 into 1x mode
agpgart: Putting AGP V2 device at 0000:01:00.0 into 1x mode
audit(1086768480.520:0): avc:  denied  { getattr } for  pid=2914
exe=/sbin/udev path=/sys/class/sound/midiC0D0/driver dev=sysfs
ino=5389 scontext=system_u:system_r:kernel_t
tcontext=system_u:object_r:sysfs_t tclass=lnk_file
audit(1086768480.532:0): avc:  denied  { read } for  pid=2914
exe=/sbin/udev name=driver dev=sysfs ino=5389
scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:sysfs_t
tclass=lnk_file
audit(1086768480.671:0): avc:  denied  { getattr } for  pid=2914
exe=/sbin/udev path=/udev/snd/midiC0D0 dev=hda2 ino=1163272
scontext=system_u:system_r:kernel_t
tcontext=system_u:object_r:sound_device_t tclass=chr_file
audit(1086768480.671:0): avc:  denied  { setattr } for  pid=2914
exe=/sbin/udev name=midiC0D0 dev=hda2 ino=1163272
scontext=system_u:system_r:kernel_t
tcontext=system_u:object_r:sound_device_t tclass=chr_file
inserting floppy driver for 2.6.6-1.422
Floppy drive(s): fd0 is 1.44M
FDC 0 is a post-1991 82077
audit(1086768487.288:0): avc:  denied  { getattr } for  pid=3004
exe=/sbin/udev path=/udev/fd0 dev=hda2 ino=1163269
scontext=system_u:system_r:kernel_t
tcontext=system_u:object_r:removable_device_t tclass=blk_file
audit(1086768487.288:0): avc:  denied  { setattr } for  pid=3004
exe=/sbin/udev name=fd0 dev=hda2 ino=1163269
scontext=system_u:system_r:kernel_t
tcontext=system_u:object_r:removable_device_t tclass=blk_file
udf: registering filesystem
UDF-fs DEBUG fs/udf/lowlevel.c:57:udf_get_last_session: XA disk: no,
vol_desc_start=0
UDF-fs DEBUG fs/udf/super.c:1552:udf_fill_super: Multi-session=0
UDF-fs DEBUG fs/udf/super.c:540:udf_vrs: Starting at sector 16 (2048
byte sectors)
UDF-fs DEBUG fs/udf/super.c:567:udf_vrs: ISO9660 Primary Volume
Descriptor found
UDF-fs DEBUG fs/udf/super.c:570:udf_vrs: ISO9660 Supplementary Volume
Descriptor found
UDF-fs DEBUG fs/udf/super.c:576:udf_vrs: ISO9660 Volume Descriptor Set
Terminator found
UDF-fs: No VRS found
ISO 9660 Extensions: Microsoft Joliet Level 3
ISOFS: changing to secondary root
SELinux: initialized (dev hdd, type iso9660), uses genfs_contexts
audit(1086769408.461:0): avc:  denied  { transition } for  pid=3238
exe=/bin/su path=/bin/bash dev=hda2 ino=1835024
scontext=user_u:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t
tclass=process
[root@sarmax root]#

Comment 3 Ivo Sarak 2004-06-09 08:25:12 UTC
[root@sarmax root]# rpm -q kernel
kernel-2.6.5-1.327
kernel-2.6.5-1.358
kernel-2.6.6-1.422
[root@sarmax root]# rpm -qa|grep selinux
libselinux-1.13.2-1
libselinux-devel-1.13.2-1
selinux-doc-1.10-1
[root@sarmax root]#

Comment 4 Daniel Walsh 2004-06-09 11:30:26 UTC
Do you have a file in /etc/selinux/config?  If not could you copy
/etc/security/selinux to it and see if the SELinux gets disabled on
reboot.

Dan

Comment 5 Ivo Sarak 2004-06-09 11:50:50 UTC
I do not have /etc/selinux directory nor file.


Comment 6 Daniel Walsh 2004-06-09 13:55:19 UTC
Ok, this is a bug in libselinux that is not returning disabled to init
program.  I have updated the libselinux to fix the problem.  It will
be in rawhide tomorrow,  and on my people page now.

libselinux-1.13.3-1

Also copying that file to /etc/selinux/config should fix the problem.
Dan

Comment 7 Ivo Sarak 2004-06-16 10:26:40 UTC
Currently running libselinux-1.13.3-2 and OK again.


Note You need to log in before you can comment on or make changes to this bug.