Guest User

Untitled

a guest
Feb 19th, 2018
76
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 21.15 KB | None | 0 0
  1. [meway@meway ~]$ su -c '(ausearch -m avc -ts today; grep avc: /var/log/messages) | audit2why'
  2. Password:
  3. type=AVC msg=audit(1319555013.782:445): avc: denied { search } for pid=1108 comm="httpd" name="meway" dev=dm-1 ino=131095 scontext=system_u:system_r:httpd_t:s0 tcontext=unconfined_u:object_r:user_home_dir_t:s0 tclass=dir
  4.  
  5. Was caused by:
  6. Unknown - would be allowed by active policy
  7. Possible mismatch between this policy and the one under which the audit message was generated.
  8.  
  9. Possible mismatch between current in-memory boolean settings vs. permanent ones.
  10.  
  11. type=AVC msg=audit(1319555013.786:446): avc: denied { search } for pid=1108 comm="httpd" name="meway" dev=dm-1 ino=131095 scontext=system_u:system_r:httpd_t:s0 tcontext=unconfined_u:object_r:user_home_dir_t:s0 tclass=dir
  12.  
  13. Was caused by:
  14. Unknown - would be allowed by active policy
  15. Possible mismatch between this policy and the one under which the audit message was generated.
  16.  
  17. Possible mismatch between current in-memory boolean settings vs. permanent ones.
  18.  
  19. type=AVC msg=audit(1319555115.875:453): avc: denied { search } for pid=1106 comm="httpd" name="meway" dev=dm-1 ino=131095 scontext=system_u:system_r:httpd_t:s0 tcontext=unconfined_u:object_r:user_home_dir_t:s0 tclass=dir
  20.  
  21. Was caused by:
  22. Unknown - would be allowed by active policy
  23. Possible mismatch between this policy and the one under which the audit message was generated.
  24.  
  25. Possible mismatch between current in-memory boolean settings vs. permanent ones.
  26.  
  27. type=AVC msg=audit(1319555115.875:454): avc: denied { search } for pid=1106 comm="httpd" name="meway" dev=dm-1 ino=131095 scontext=system_u:system_r:httpd_t:s0 tcontext=unconfined_u:object_r:user_home_dir_t:s0 tclass=dir
  28.  
  29. Was caused by:
  30. Unknown - would be allowed by active policy
  31. Possible mismatch between this policy and the one under which the audit message was generated.
  32.  
  33. Possible mismatch between current in-memory boolean settings vs. permanent ones.
  34.  
  35. type=AVC msg=audit(1319555117.755:455): avc: denied { search } for pid=1103 comm="httpd" name="meway" dev=dm-1 ino=131095 scontext=system_u:system_r:httpd_t:s0 tcontext=unconfined_u:object_r:user_home_dir_t:s0 tclass=dir
  36.  
  37. Was caused by:
  38. Unknown - would be allowed by active policy
  39. Possible mismatch between this policy and the one under which the audit message was generated.
  40.  
  41. Possible mismatch between current in-memory boolean settings vs. permanent ones.
  42.  
  43. type=AVC msg=audit(1319555117.756:456): avc: denied { search } for pid=1103 comm="httpd" name="meway" dev=dm-1 ino=131095 scontext=system_u:system_r:httpd_t:s0 tcontext=unconfined_u:object_r:user_home_dir_t:s0 tclass=dir
  44.  
  45. Was caused by:
  46. Unknown - would be allowed by active policy
  47. Possible mismatch between this policy and the one under which the audit message was generated.
  48.  
  49. Possible mismatch between current in-memory boolean settings vs. permanent ones.
  50.  
  51. type=AVC msg=audit(1319555163.459:460): avc: denied { search } for pid=1104 comm="httpd" name="meway" dev=dm-1 ino=131095 scontext=system_u:system_r:httpd_t:s0 tcontext=unconfined_u:object_r:user_home_dir_t:s0 tclass=dir
  52.  
  53. Was caused by:
  54. Unknown - would be allowed by active policy
  55. Possible mismatch between this policy and the one under which the audit message was generated.
  56.  
  57. Possible mismatch between current in-memory boolean settings vs. permanent ones.
  58.  
  59. type=AVC msg=audit(1319555163.460:461): avc: denied { search } for pid=1104 comm="httpd" name="meway" dev=dm-1 ino=131095 scontext=system_u:system_r:httpd_t:s0 tcontext=unconfined_u:object_r:user_home_dir_t:s0 tclass=dir
  60.  
  61. Was caused by:
  62. Unknown - would be allowed by active policy
  63. Possible mismatch between this policy and the one under which the audit message was generated.
  64.  
  65. Possible mismatch between current in-memory boolean settings vs. permanent ones.
  66.  
  67. type=AVC msg=audit(1319555175.042:465): avc: denied { search } for pid=1105 comm="httpd" name="meway" dev=dm-1 ino=131095 scontext=system_u:system_r:httpd_t:s0 tcontext=unconfined_u:object_r:user_home_dir_t:s0 tclass=dir
  68.  
  69. Was caused by:
  70. Unknown - would be allowed by active policy
  71. Possible mismatch between this policy and the one under which the audit message was generated.
  72.  
  73. Possible mismatch between current in-memory boolean settings vs. permanent ones.
  74.  
  75. type=AVC msg=audit(1319555175.043:466): avc: denied { search } for pid=1105 comm="httpd" name="meway" dev=dm-1 ino=131095 scontext=system_u:system_r:httpd_t:s0 tcontext=unconfined_u:object_r:user_home_dir_t:s0 tclass=dir
  76.  
  77. Was caused by:
  78. Unknown - would be allowed by active policy
  79. Possible mismatch between this policy and the one under which the audit message was generated.
  80.  
  81. Possible mismatch between current in-memory boolean settings vs. permanent ones.
  82.  
  83. type=AVC msg=audit(1319555968.352:505): avc: denied { getattr } for pid=1111 comm="httpd" path="/home/meway/tmw-ea/updates/update1a.zip" dev=dm-1 ino=266582 scontext=system_u:system_r:httpd_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=file
  84.  
  85. Was caused by:
  86. Missing type enforcement (TE) allow rule.
  87.  
  88. You can use audit2allow to generate a loadable module to allow this access.
  89.  
  90. type=AVC msg=audit(1319555968.352:504): avc: denied { getattr } for pid=1111 comm="httpd" path="/home/meway/tmw-ea/updates/resources.xml" dev=dm-1 ino=266584 scontext=system_u:system_r:httpd_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=file
  91.  
  92. Was caused by:
  93. Missing type enforcement (TE) allow rule.
  94.  
  95. You can use audit2allow to generate a loadable module to allow this access.
  96.  
  97. type=AVC msg=audit(1319555968.352:506): avc: denied { getattr } for pid=1111 comm="httpd" path="/home/meway/tmw-ea/updates/news.txt" dev=dm-1 ino=264577 scontext=system_u:system_r:httpd_t:s0 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=lnk_file
  98.  
  99. Was caused by:
  100. Unknown - would be allowed by active policy
  101. Possible mismatch between this policy and the one under which the audit message was generated.
  102.  
  103. Possible mismatch between current in-memory boolean settings vs. permanent ones.
  104.  
  105. type=AVC msg=audit(1319555968.353:507): avc: denied { getattr } for pid=1111 comm="httpd" path="/home/meway/tmw-ea/updates/resources2.txt" dev=dm-1 ino=266583 scontext=system_u:system_r:httpd_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=file
  106.  
  107. Was caused by:
  108. Missing type enforcement (TE) allow rule.
  109.  
  110. You can use audit2allow to generate a loadable module to allow this access.
  111.  
  112. type=AVC msg=audit(1319555975.213:509): avc: denied { getattr } for pid=1103 comm="httpd" path="/home/meway/tmw-ea/updates/update1a.zip" dev=dm-1 ino=266582 scontext=system_u:system_r:httpd_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=file
  113.  
  114. Was caused by:
  115. Missing type enforcement (TE) allow rule.
  116.  
  117. You can use audit2allow to generate a loadable module to allow this access.
  118.  
  119. type=AVC msg=audit(1319555975.214:510): avc: denied { getattr } for pid=1103 comm="httpd" path="/home/meway/tmw-ea/updates/news.txt" dev=dm-1 ino=264577 scontext=system_u:system_r:httpd_t:s0 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=lnk_file
  120.  
  121. Was caused by:
  122. Unknown - would be allowed by active policy
  123. Possible mismatch between this policy and the one under which the audit message was generated.
  124.  
  125. Possible mismatch between current in-memory boolean settings vs. permanent ones.
  126.  
  127. type=AVC msg=audit(1319555975.214:511): avc: denied { getattr } for pid=1103 comm="httpd" path="/home/meway/tmw-ea/updates/resources2.txt" dev=dm-1 ino=266583 scontext=system_u:system_r:httpd_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=file
  128.  
  129. Was caused by:
  130. Missing type enforcement (TE) allow rule.
  131.  
  132. You can use audit2allow to generate a loadable module to allow this access.
  133.  
  134. type=AVC msg=audit(1319555976.918:512): avc: denied { getattr } for pid=1104 comm="httpd" path="/home/meway/tmw-ea/updates/resources.xml" dev=dm-1 ino=266584 scontext=system_u:system_r:httpd_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=file
  135.  
  136. Was caused by:
  137. Missing type enforcement (TE) allow rule.
  138.  
  139. You can use audit2allow to generate a loadable module to allow this access.
  140.  
  141. type=AVC msg=audit(1319555975.213:508): avc: denied { getattr } for pid=1103 comm="httpd" path="/home/meway/tmw-ea/updates/resources.xml" dev=dm-1 ino=266584 scontext=system_u:system_r:httpd_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=file
  142.  
  143. Was caused by:
  144. Missing type enforcement (TE) allow rule.
  145.  
  146. You can use audit2allow to generate a loadable module to allow this access.
  147.  
  148. type=AVC msg=audit(1319555976.918:513): avc: denied { getattr } for pid=1104 comm="httpd" path="/home/meway/tmw-ea/updates/update1a.zip" dev=dm-1 ino=266582 scontext=system_u:system_r:httpd_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=file
  149.  
  150. Was caused by:
  151. Missing type enforcement (TE) allow rule.
  152.  
  153. You can use audit2allow to generate a loadable module to allow this access.
  154.  
  155. type=AVC msg=audit(1319555976.918:514): avc: denied { getattr } for pid=1104 comm="httpd" path="/home/meway/tmw-ea/updates/news.txt" dev=dm-1 ino=264577 scontext=system_u:system_r:httpd_t:s0 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=lnk_file
  156.  
  157. Was caused by:
  158. Unknown - would be allowed by active policy
  159. Possible mismatch between this policy and the one under which the audit message was generated.
  160.  
  161. Possible mismatch between current in-memory boolean settings vs. permanent ones.
  162.  
  163. type=AVC msg=audit(1319555976.918:515): avc: denied { getattr } for pid=1104 comm="httpd" path="/home/meway/tmw-ea/updates/resources2.txt" dev=dm-1 ino=266583 scontext=system_u:system_r:httpd_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=file
  164.  
  165. Was caused by:
  166. Missing type enforcement (TE) allow rule.
  167.  
  168. You can use audit2allow to generate a loadable module to allow this access.
  169.  
  170. type=AVC msg=audit(1319556098.909:517): avc: denied { getattr } for pid=1103 comm="httpd" path="/home/meway/tmw-ea/updates/update1a.zip" dev=dm-1 ino=266582 scontext=system_u:system_r:httpd_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=file
  171.  
  172. Was caused by:
  173. Missing type enforcement (TE) allow rule.
  174.  
  175. You can use audit2allow to generate a loadable module to allow this access.
  176.  
  177. type=AVC msg=audit(1319556098.909:518): avc: denied { getattr } for pid=1103 comm="httpd" path="/home/meway/tmw-ea/updates/news.txt" dev=dm-1 ino=264577 scontext=system_u:system_r:httpd_t:s0 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=lnk_file
  178.  
  179. Was caused by:
  180. Unknown - would be allowed by active policy
  181. Possible mismatch between this policy and the one under which the audit message was generated.
  182.  
  183. Possible mismatch between current in-memory boolean settings vs. permanent ones.
  184.  
  185. type=AVC msg=audit(1319556098.909:519): avc: denied { getattr } for pid=1103 comm="httpd" path="/home/meway/tmw-ea/updates/resources2.txt" dev=dm-1 ino=266583 scontext=system_u:system_r:httpd_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=file
  186.  
  187. Was caused by:
  188. Missing type enforcement (TE) allow rule.
  189.  
  190. You can use audit2allow to generate a loadable module to allow this access.
  191.  
  192. type=AVC msg=audit(1319556098.909:516): avc: denied { getattr } for pid=1103 comm="httpd" path="/home/meway/tmw-ea/updates/resources.xml" dev=dm-1 ino=266584 scontext=system_u:system_r:httpd_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=file
  193.  
  194. Was caused by:
  195. Missing type enforcement (TE) allow rule.
  196.  
  197. You can use audit2allow to generate a loadable module to allow this access.
  198.  
  199. type=AVC msg=audit(1319556277.740:528): avc: denied { getattr } for pid=7180 comm="httpd" path="/home/meway/tmw-ea/updates/resources.xml" dev=dm-1 ino=266584 scontext=system_u:system_r:httpd_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=file
  200.  
  201. Was caused by:
  202. Missing type enforcement (TE) allow rule.
  203.  
  204. You can use audit2allow to generate a loadable module to allow this access.
  205.  
  206. type=AVC msg=audit(1319556277.745:529): avc: denied { getattr } for pid=7180 comm="httpd" path="/home/meway/tmw-ea/updates/update1a.zip" dev=dm-1 ino=266582 scontext=system_u:system_r:httpd_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=file
  207.  
  208. Was caused by:
  209. Missing type enforcement (TE) allow rule.
  210.  
  211. You can use audit2allow to generate a loadable module to allow this access.
  212.  
  213. type=AVC msg=audit(1319556277.746:530): avc: denied { getattr } for pid=7180 comm="httpd" path="/home/meway/tmw-ea/updates/news.txt" dev=dm-1 ino=264577 scontext=system_u:system_r:httpd_t:s0 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=lnk_file
  214.  
  215. Was caused by:
  216. Unknown - would be allowed by active policy
  217. Possible mismatch between this policy and the one under which the audit message was generated.
  218.  
  219. Possible mismatch between current in-memory boolean settings vs. permanent ones.
  220.  
  221. type=AVC msg=audit(1319556277.746:531): avc: denied { getattr } for pid=7180 comm="httpd" path="/home/meway/tmw-ea/updates/resources2.txt" dev=dm-1 ino=266583 scontext=system_u:system_r:httpd_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=file
  222.  
  223. Was caused by:
  224. Missing type enforcement (TE) allow rule.
  225.  
  226. You can use audit2allow to generate a loadable module to allow this access.
  227.  
  228. type=AVC msg=audit(1319556410.895:533): avc: denied { getattr } for pid=7178 comm="httpd" path="/home/meway/tmw-ea/updates/update1a.zip" dev=dm-1 ino=266582 scontext=system_u:system_r:httpd_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=file
  229.  
  230. Was caused by:
  231. Missing type enforcement (TE) allow rule.
  232.  
  233. You can use audit2allow to generate a loadable module to allow this access.
  234.  
  235. type=AVC msg=audit(1319556410.895:534): avc: denied { getattr } for pid=7178 comm="httpd" path="/home/meway/tmw-ea/updates/news.txt" dev=dm-1 ino=264577 scontext=system_u:system_r:httpd_t:s0 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=lnk_file
  236.  
  237. Was caused by:
  238. Unknown - would be allowed by active policy
  239. Possible mismatch between this policy and the one under which the audit message was generated.
  240.  
  241. Possible mismatch between current in-memory boolean settings vs. permanent ones.
  242.  
  243. type=AVC msg=audit(1319556410.896:535): avc: denied { getattr } for pid=7178 comm="httpd" path="/home/meway/tmw-ea/updates/resources2.txt" dev=dm-1 ino=266583 scontext=system_u:system_r:httpd_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=file
  244.  
  245. Was caused by:
  246. Missing type enforcement (TE) allow rule.
  247.  
  248. You can use audit2allow to generate a loadable module to allow this access.
  249.  
  250. type=AVC msg=audit(1319556410.886:532): avc: denied { getattr } for pid=7178 comm="httpd" path="/home/meway/tmw-ea/updates/resources.xml" dev=dm-1 ino=266584 scontext=system_u:system_r:httpd_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=file
  251.  
  252. Was caused by:
  253. Missing type enforcement (TE) allow rule.
  254.  
  255. You can use audit2allow to generate a loadable module to allow this access.
  256.  
  257. type=AVC msg=audit(1319556430.185:537): avc: denied { getattr } for pid=7183 comm="httpd" path="/home/meway/tmw-ea/updates/update1a.zip" dev=dm-1 ino=266582 scontext=system_u:system_r:httpd_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=file
  258.  
  259. Was caused by:
  260. Missing type enforcement (TE) allow rule.
  261.  
  262. You can use audit2allow to generate a loadable module to allow this access.
  263.  
  264. type=AVC msg=audit(1319556430.185:538): avc: denied { getattr } for pid=7183 comm="httpd" path="/home/meway/tmw-ea/updates/news.txt" dev=dm-1 ino=264577 scontext=system_u:system_r:httpd_t:s0 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=lnk_file
  265.  
  266. Was caused by:
  267. Unknown - would be allowed by active policy
  268. Possible mismatch between this policy and the one under which the audit message was generated.
  269.  
  270. Possible mismatch between current in-memory boolean settings vs. permanent ones.
  271.  
  272. type=AVC msg=audit(1319556430.185:539): avc: denied { getattr } for pid=7183 comm="httpd" path="/home/meway/tmw-ea/updates/resources2.txt" dev=dm-1 ino=266583 scontext=system_u:system_r:httpd_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=file
  273.  
  274. Was caused by:
  275. Missing type enforcement (TE) allow rule.
  276.  
  277. You can use audit2allow to generate a loadable module to allow this access.
  278.  
  279. type=AVC msg=audit(1319556430.173:536): avc: denied { getattr } for pid=7183 comm="httpd" path="/home/meway/tmw-ea/updates/resources.xml" dev=dm-1 ino=266584 scontext=system_u:system_r:httpd_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=file
  280.  
  281. Was caused by:
  282. Missing type enforcement (TE) allow rule.
  283.  
  284. You can use audit2allow to generate a loadable module to allow this access.
  285.  
  286. type=AVC msg=audit(1319556514.379:541): avc: denied { getattr } for pid=7180 comm="httpd" path="/home/meway/tmw-ea/updates/update1a.zip" dev=dm-1 ino=266582 scontext=system_u:system_r:httpd_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=file
  287.  
  288. Was caused by:
  289. Missing type enforcement (TE) allow rule.
  290.  
  291. You can use audit2allow to generate a loadable module to allow this access.
  292.  
  293. type=AVC msg=audit(1319556514.379:542): avc: denied { getattr } for pid=7180 comm="httpd" path="/home/meway/tmw-ea/updates/news.txt" dev=dm-1 ino=264577 scontext=system_u:system_r:httpd_t:s0 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=lnk_file
  294.  
  295. Was caused by:
  296. Unknown - would be allowed by active policy
  297. Possible mismatch between this policy and the one under which the audit message was generated.
  298.  
  299. Possible mismatch between current in-memory boolean settings vs. permanent ones.
  300.  
  301. type=AVC msg=audit(1319556514.379:543): avc: denied { getattr } for pid=7180 comm="httpd" path="/home/meway/tmw-ea/updates/resources2.txt" dev=dm-1 ino=266583 scontext=system_u:system_r:httpd_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=file
  302.  
  303. Was caused by:
  304. Missing type enforcement (TE) allow rule.
  305.  
  306. You can use audit2allow to generate a loadable module to allow this access.
  307.  
  308. type=AVC msg=audit(1319556514.372:540): avc: denied { getattr } for pid=7180 comm="httpd" path="/home/meway/tmw-ea/updates/resources.xml" dev=dm-1 ino=266584 scontext=system_u:system_r:httpd_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=file
  309.  
  310. Was caused by:
  311. Missing type enforcement (TE) allow rule.
  312.  
  313. You can use audit2allow to generate a loadable module to allow this access.
  314.  
  315. type=AVC msg=audit(1319557386.087:553): avc: denied { getattr } for pid=7183 comm="httpd" path="/home/meway/tmw-ea/updates/resources2.txt" dev=dm-1 ino=266583 scontext=system_u:system_r:httpd_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=file
  316.  
  317. Was caused by:
  318. Missing type enforcement (TE) allow rule.
  319.  
  320. You can use audit2allow to generate a loadable module to allow this access.
  321.  
  322. type=AVC msg=audit(1319557386.087:554): avc: denied { getattr } for pid=7183 comm="httpd" path="/home/meway/tmw-ea/updates/resources2.txt" dev=dm-1 ino=266583 scontext=system_u:system_r:httpd_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=file
  323.  
  324. Was caused by:
  325. Missing type enforcement (TE) allow rule.
  326.  
  327. You can use audit2allow to generate a loadable module to allow this access.
  328.  
  329. type=AVC msg=audit(1319558043.615:578): avc: denied { getattr } for pid=7177 comm="httpd" path="/home/meway/tmw-ea/updates/update1a.zip" dev=dm-1 ino=266582 scontext=system_u:system_r:httpd_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=file
  330.  
  331. Was caused by:
  332. Missing type enforcement (TE) allow rule.
  333.  
  334. You can use audit2allow to generate a loadable module to allow this access.
  335.  
  336. type=AVC msg=audit(1319558043.609:577): avc: denied { getattr } for pid=7177 comm="httpd" path="/home/meway/tmw-ea/updates/resources.xml" dev=dm-1 ino=266584 scontext=system_u:system_r:httpd_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=file
  337.  
  338. Was caused by:
  339. Missing type enforcement (TE) allow rule.
  340.  
  341. You can use audit2allow to generate a loadable module to allow this access.
  342.  
  343. type=AVC msg=audit(1319558043.616:579): avc: denied { getattr } for pid=7177 comm="httpd" path="/home/meway/tmw-ea/updates/resources2.txt" dev=dm-1 ino=266583 scontext=system_u:system_r:httpd_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=file
  344.  
  345. Was caused by:
  346. Missing type enforcement (TE) allow rule.
  347.  
  348. You can use audit2allow to generate a loadable module to allow this access.
  349.  
  350. type=AVC msg=audit(1319558046.177:581): avc: denied { getattr } for pid=7179 comm="httpd" path="/home/meway/tmw-ea/updates/update1a.zip" dev=dm-1 ino=266582 scontext=system_u:system_r:httpd_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=file
  351.  
  352. Was caused by:
  353. Missing type enforcement (TE) allow rule.
  354.  
  355. You can use audit2allow to generate a loadable module to allow this access.
  356.  
  357. type=AVC msg=audit(1319558046.177:582): avc: denied { getattr } for pid=7179 comm="httpd" path="/home/meway/tmw-ea/updates/resources2.txt" dev=dm-1 ino=266583 scontext=system_u:system_r:httpd_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=file
  358.  
  359. Was caused by:
  360. Missing type enforcement (TE) allow rule.
  361.  
  362. You can use audit2allow to generate a loadable module to allow this access.
  363.  
  364. type=AVC msg=audit(1319558046.176:580): avc: denied { getattr } for pid=7179 comm="httpd" path="/home/meway/tmw-ea/updates/resources.xml" dev=dm-1 ino=266584 scontext=system_u:system_r:httpd_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=file
  365.  
  366. Was caused by:
  367. Missing type enforcement (TE) allow rule.
  368.  
  369. You can use audit2allow to generate a loadable module to allow this access.
Add Comment
Please, Sign In to add comment