Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/sys/net/unix/max_dgram_qlen (sysctl_net_unix_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/sys/net/unix/max_dgram_qlen,

restorecon -v '/proc/sys/net/unix/max_dgram_qlen'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:object_r:sysctl_net_unix_t
Target Objects:  /proc/sys/net/unix/max_dgram_qlen [ file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  25c2828a-a2d0-437a-a1da-56080b35f324
Line Numbers:  278, 279

Raw Audit Messages :

type=AVC msg=audit(1607402267.458:16): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/sys/net/unix/max_dgram_qlen" dev=proc ino=4026532407 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_net_unix_t:s0 tclass=file
type=SYSCALL msg=audit(1607402267.458:16): arch=c000003e syscall=262 success=yes exit=0 a0=14 a1=2b331efa898b a2=7fffe3f88dd0 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/irq/59/smp_affinity (sysctl_irq_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/irq/59/smp_affinity,

restorecon -v '/proc/irq/59/smp_affinity'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:object_r:sysctl_irq_t
Target Objects:  /proc/irq/59/smp_affinity [ file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  9f523d60-3649-49ac-8a54-0a110220fe78
Line Numbers:  274, 275

Raw Audit Messages :

type=AVC msg=audit(1607402267.458:14): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/irq/59/smp_affinity" dev=proc ino=4026532483 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_irq_t:s0 tclass=file
type=SYSCALL msg=audit(1607402267.458:14): arch=c000003e syscall=262 success=yes exit=0 a0=13 a1=2b331efa0963 a2=7fffe3f88f30 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/sys/dev/parport/default/spintime (sysctl_dev_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/sys/dev/parport/default/spintime,

restorecon -v '/proc/sys/dev/parport/default/spintime'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:object_r:sysctl_dev_t
Target Objects:  /proc/sys/dev/parport/default/spintime [ file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  369bf4b8-a7ca-4891-a05c-3cf98b8f116a
Line Numbers:  276, 277

Raw Audit Messages :

type=AVC msg=audit(1607402267.458:15): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/sys/dev/parport/default/spintime" dev=proc ino=4026532438 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_dev_t:s0 tclass=file
type=SYSCALL msg=audit(1607402267.458:15): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb09cb a2=7fffe3f88c70 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/sys/kernel/vsyscall64 (sysctl_kernel_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/sys/kernel/vsyscall64,

restorecon -v '/proc/sys/kernel/vsyscall64'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:object_r:sysctl_kernel_t
Target Objects:  /proc/sys/kernel/vsyscall64 [ file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  ae18c7f2-8138-4032-b711-837a7a194b0a
Line Numbers:  284, 285

Raw Audit Messages :

type=AVC msg=audit(1607402267.459:19): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/sys/kernel/vsyscall64" dev=proc ino=4026532265 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_kernel_t:s0 tclass=file
type=SYSCALL msg=audit(1607402267.459:19): arch=c000003e syscall=262 success=yes exit=0 a0=13 a1=2b331efa094b a2=7fffe3f88f30 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/sys/vm/dirty_background_bytes (sysctl_vm_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/sys/vm/dirty_background_bytes,

restorecon -v '/proc/sys/vm/dirty_background_bytes'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:object_r:sysctl_vm_t
Target Objects:  /proc/sys/vm/dirty_background_bytes [ file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  465a3422-57a5-42e8-a05a-c5d8e63effab
Line Numbers:  282, 283

Raw Audit Messages :

type=AVC msg=audit(1607402267.459:18): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/sys/vm/dirty_background_bytes" dev=proc ino=4026531984 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_vm_t:s0 tclass=file
type=SYSCALL msg=audit(1607402267.459:18): arch=c000003e syscall=262 success=yes exit=0 a0=13 a1=2b331efa094b a2=7fffe3f88f30 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/sys/net/token-ring/rif_timeout (sysctl_net_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/sys/net/token-ring/rif_timeout,

restorecon -v '/proc/sys/net/token-ring/rif_timeout'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:object_r:sysctl_net_t
Target Objects:  /proc/sys/net/token-ring/rif_timeout [ file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  45d6f5d3-4164-4a18-9c6d-ee39ffff6a4f
Line Numbers:  280, 281

Raw Audit Messages :

type=AVC msg=audit(1607402267.459:17): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/sys/net/token-ring/rif_timeout" dev=proc ino=4026532100 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_net_t:s0 tclass=file
type=SYSCALL msg=audit(1607402267.459:17): arch=c000003e syscall=262 success=yes exit=0 a0=14 a1=2b331efa898b a2=7fffe3f88dd0 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/sys/kernel/hotplug (sysctl_hotplug_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/sys/kernel/hotplug,

restorecon -v '/proc/sys/kernel/hotplug'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:object_r:sysctl_hotplug_t
Target Objects:  /proc/sys/kernel/hotplug [ file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  d7ed14a9-a6f4-4297-b832-3e452594f77f
Line Numbers:  286, 287

Raw Audit Messages :

type=AVC msg=audit(1607402267.460:20): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/sys/kernel/hotplug" dev=proc ino=4026531899 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_hotplug_t:s0 tclass=file
type=SYSCALL msg=audit(1607402267.460:20): arch=c000003e syscall=262 success=yes exit=0 a0=13 a1=2b331efa0e8b a2=7fffe3f88f30 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/sys/kernel/modprobe (sysctl_modprobe_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/sys/kernel/modprobe,

restorecon -v '/proc/sys/kernel/modprobe'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:object_r:sysctl_modprobe_t
Target Objects:  /proc/sys/kernel/modprobe [ file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  40c0ff64-b9d7-4c0b-96ef-fea66e95e4f1
Line Numbers:  288, 289

Raw Audit Messages :

type=AVC msg=audit(1607402267.460:21): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/sys/kernel/modprobe" dev=proc ino=4026531897 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_modprobe_t:s0 tclass=file
type=SYSCALL msg=audit(1607402267.460:21): arch=c000003e syscall=262 success=yes exit=0 a0=13 a1=2b331efa0ed3 a2=7fffe3f88f30 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/net/rpc/auth.unix.ip/content (sysctl_rpc_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/net/rpc/auth.unix.ip/content,

restorecon -v '/proc/net/rpc/auth.unix.ip/content'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:object_r:sysctl_rpc_t
Target Objects:  /proc/net/rpc/auth.unix.ip/content [ file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  d44db1d2-616d-44bc-aa38-6d7f7c0a65c1
Line Numbers:  290, 291

Raw Audit Messages :

type=AVC msg=audit(1607402267.460:22): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/net/rpc/auth.unix.ip/content" dev=proc ino=4026532536 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sysctl_rpc_t:s0 tclass=file
type=SYSCALL msg=audit(1607402267.460:22): arch=c000003e syscall=262 success=yes exit=0 a0=14 a1=2b331efa898b a2=7fffe3f88dd0 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "read" to ./1 (init_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for ./1,

restorecon -v './1'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:init_t
Target Objects:  ./1 [ dir ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  e1bbd420-6ef1-47e9-8e88-1e4a93c3c118
Line Numbers:  292, 293

Raw Audit Messages :

type=AVC msg=audit(1607402267.460:23): avc: denied { read } for pid=3276 comm="restorecon" name="1" dev=proc ino=65538 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:init_t:s0 tclass=dir
type=SYSCALL msg=audit(1607402267.460:23): arch=c000003e syscall=257 success=yes exit=18 a0=10 a1=2b331ef93146 a2=10800 a3=0 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/1/fd/10 (init_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/1/fd/10,

restorecon -v '/proc/<pid>/task/1/fd/10'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:init_t
Target Objects:  /proc/<pid>/task/1/fd/10 [ lnk_file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  2
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  b8728ace-4b57-432e-a3d0-fd504e2f7c68
Line Numbers:  294, 295, 488, 489

Raw Audit Messages :

type=AVC msg=audit(1607402267.496:121): avc: denied { getattr } for pid=3262 comm="restorecon" path="/proc/1/task/1/fd/10" dev=proc ino=98314 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:init_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1607402267.496:121): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb4a1b a2=7fffe3f88c70 a3=100 items=0 ppid=2998 pid=3262 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/1/fdinfo/10 (init_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/1/fdinfo/10,

restorecon -v '/proc/<pid>/task/1/fdinfo/10'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:init_t
Target Objects:  /proc/<pid>/task/1/fdinfo/10 [ file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  4b3bec5e-29d3-49b2-8108-dc3fe848a634
Line Numbers:  296, 297

Raw Audit Messages :

type=AVC msg=audit(1607402267.460:25): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/1/task/1/fdinfo/10" dev=proc ino=98314 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:init_t:s0 tclass=file
type=SYSCALL msg=audit(1607402267.460:25): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb09cb a2=7fffe3f88c70 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/2/environ (kernel_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/2/environ,

restorecon -v '/proc/<pid>/task/2/environ'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:kernel_t
Target Objects:  /proc/<pid>/task/2/environ [ file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  2cdfbe52-1121-42de-a71a-7d511b049dbc
Line Numbers:  300, 301

Raw Audit Messages :

type=AVC msg=audit(1607402267.461:27): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/2/task/2/environ" dev=proc ino=131113 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:kernel_t:s0 tclass=file
type=SYSCALL msg=audit(1607402267.461:27): arch=c000003e syscall=262 success=yes exit=0 a0=14 a1=2b331efa89c3 a2=7fffe3f88dd0 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "read" to ./2 (kernel_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for ./2,

restorecon -v './2'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:kernel_t
Target Objects:  ./2 [ dir ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  8d2676f9-92a0-417e-afa3-86deb3c78893
Line Numbers:  298, 299

Raw Audit Messages :

type=AVC msg=audit(1607402267.461:26): avc: denied { read } for pid=3276 comm="restorecon" name="2" dev=proc ino=131074 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:kernel_t:s0 tclass=dir
type=SYSCALL msg=audit(1607402267.461:26): arch=c000003e syscall=257 success=yes exit=18 a0=10 a1=2b331ef93146 a2=10800 a3=0 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/2/cwd (kernel_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/2/cwd,

restorecon -v '/proc/<pid>/task/2/cwd'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:kernel_t
Target Objects:  /proc/<pid>/task/2/cwd [ lnk_file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  2459f904-08fd-4a87-ae3d-f8e08c5a4477
Line Numbers:  302, 303

Raw Audit Messages :

type=AVC msg=audit(1607402267.461:28): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/2/task/2/cwd" dev=proc ino=131109 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:kernel_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1607402267.461:28): arch=c000003e syscall=262 success=yes exit=0 a0=14 a1=2b331efa8ac3 a2=7fffe3f88dd0 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "read" to ./572 (udev_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for ./572,

restorecon -v './572'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:udev_t:SystemLow-SystemHigh
Target Objects:  ./572 [ dir ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  ec1712d0-40db-41f9-8e90-22baf4e830a2
Line Numbers:  304, 305

Raw Audit Messages :

type=AVC msg=audit(1607402267.464:29): avc: denied { read } for pid=3276 comm="restorecon" name="572" dev=proc ino=37486594 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tclass=dir
type=SYSCALL msg=audit(1607402267.464:29): arch=c000003e syscall=257 success=yes exit=18 a0=10 a1=2b331ef93146 a2=10800 a3=0 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/572/fdinfo/0 (udev_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/572/fdinfo/0,

restorecon -v '/proc/<pid>/task/572/fdinfo/0'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:udev_t:SystemLow-SystemHigh
Target Objects:  /proc/<pid>/task/572/fdinfo/0 [ file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  501d856e-cd84-4f40-9f6f-e1d6f216a034
Line Numbers:  308, 309

Raw Audit Messages :

type=AVC msg=audit(1607402267.464:31): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/572/task/572/fdinfo/0" dev=proc ino=37519360 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tclass=file
type=SYSCALL msg=audit(1607402267.464:31): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb09cb a2=7fffe3f88c70 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/572/fd/0 (udev_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/572/fd/0,

restorecon -v '/proc/<pid>/task/572/fd/0'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:udev_t:SystemLow-SystemHigh
Target Objects:  /proc/<pid>/task/572/fd/0 [ lnk_file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  5530cab3-42ca-4963-adaa-17b98fda32e9
Line Numbers:  306, 307

Raw Audit Messages :

type=AVC msg=audit(1607402267.464:30): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/572/task/572/fd/0" dev=proc ino=37519360 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tclass=lnk_file
type=SYSCALL msg=audit(1607402267.464:30): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb09cb a2=7fffe3f88c70 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/1992/fd/0 (iscsid_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/1992/fd/0,

restorecon -v '/proc/<pid>/task/1992/fd/0'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:iscsid_t
Target Objects:  /proc/<pid>/task/1992/fd/0 [ lnk_file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  d6b2166e-87c0-4a8e-98b6-014d52cbb846
Line Numbers:  312, 313

Raw Audit Messages :

type=AVC msg=audit(1607402267.466:33): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/1992/task/1992/fd/0" dev=proc ino=130580480 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:iscsid_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1607402267.466:33): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb09cb a2=7fffe3f88c70 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "read" to ./1992 (iscsid_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for ./1992,

restorecon -v './1992'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:iscsid_t
Target Objects:  ./1992 [ dir ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  c11c8bb8-0775-4e6a-bfdf-0cc072857a2c
Line Numbers:  310, 311

Raw Audit Messages :

type=AVC msg=audit(1607402267.466:32): avc: denied { read } for pid=3276 comm="restorecon" name="1992" dev=proc ino=130547714 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:iscsid_t:s0 tclass=dir
type=SYSCALL msg=audit(1607402267.466:32): arch=c000003e syscall=257 success=yes exit=18 a0=10 a1=2b331ef93146 a2=10800 a3=0 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/1992/fdinfo/0 (iscsid_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/1992/fdinfo/0,

restorecon -v '/proc/<pid>/task/1992/fdinfo/0'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:iscsid_t
Target Objects:  /proc/<pid>/task/1992/fdinfo/0 [ file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  d3edba69-af13-4eb2-ac4d-c9941af8fe9f
Line Numbers:  314, 315

Raw Audit Messages :

type=AVC msg=audit(1607402267.466:34): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/1992/task/1992/fdinfo/0" dev=proc ino=130580480 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:iscsid_t:s0 tclass=file
type=SYSCALL msg=audit(1607402267.466:34): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb09cb a2=7fffe3f88c70 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "read" to ./2278 (dhcpc_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for ./2278,

restorecon -v './2278'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:dhcpc_t
Target Objects:  ./2278 [ dir ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  0a7d579e-bab6-4f4d-b951-cc0ff7fb7a9f
Line Numbers:  322, 323

Raw Audit Messages :

type=AVC msg=audit(1607402267.467:38): avc: denied { read } for pid=3276 comm="restorecon" name="2278" dev=proc ino=149291010 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:dhcpc_t:s0 tclass=dir
type=SYSCALL msg=audit(1607402267.467:38): arch=c000003e syscall=257 success=yes exit=18 a0=10 a1=2b331ef93146 a2=10800 a3=0 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/2278/fd/0 (dhcpc_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/2278/fd/0,

restorecon -v '/proc/<pid>/task/2278/fd/0'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:dhcpc_t
Target Objects:  /proc/<pid>/task/2278/fd/0 [ lnk_file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  65476914-1757-4bbe-9960-a72e73a1b9ae
Line Numbers:  324, 325

Raw Audit Messages :

type=AVC msg=audit(1607402267.467:39): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/2278/task/2278/fd/0" dev=proc ino=149323776 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:dhcpc_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1607402267.467:39): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb09cb a2=7fffe3f88c70 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/2070/fd/0 (setrans_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/2070/fd/0,

restorecon -v '/proc/<pid>/task/2070/fd/0'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:setrans_t:SystemLow-SystemHigh
Target Objects:  /proc/<pid>/task/2070/fd/0 [ lnk_file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  499c5d75-75d6-4714-90d0-e8563d715228
Line Numbers:  318, 319

Raw Audit Messages :

type=AVC msg=audit(1607402267.467:36): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/2070/task/2070/fd/0" dev=proc ino=135692288 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:setrans_t:s0-s0:c0.c1023 tclass=lnk_file
type=SYSCALL msg=audit(1607402267.467:36): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb09cb a2=7fffe3f88c70 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "read" to ./2070 (setrans_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for ./2070,

restorecon -v './2070'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:setrans_t:SystemLow-SystemHigh
Target Objects:  ./2070 [ dir ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  d92c77d2-241e-4c73-ba1d-296f6789a58e
Line Numbers:  316, 317

Raw Audit Messages :

type=AVC msg=audit(1607402267.467:35): avc: denied { read } for pid=3276 comm="restorecon" name="2070" dev=proc ino=135659522 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:setrans_t:s0-s0:c0.c1023 tclass=dir
type=SYSCALL msg=audit(1607402267.467:35): arch=c000003e syscall=257 success=yes exit=18 a0=10 a1=2b331ef93146 a2=10800 a3=0 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/2278/fdinfo/0 (dhcpc_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/2278/fdinfo/0,

restorecon -v '/proc/<pid>/task/2278/fdinfo/0'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:dhcpc_t
Target Objects:  /proc/<pid>/task/2278/fdinfo/0 [ file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  2fed44d1-ac97-40e4-b694-74ca9df688c4
Line Numbers:  326, 327

Raw Audit Messages :

type=AVC msg=audit(1607402267.467:40): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/2278/task/2278/fdinfo/0" dev=proc ino=149323776 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:dhcpc_t:s0 tclass=file
type=SYSCALL msg=audit(1607402267.467:40): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb09cb a2=7fffe3f88c70 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/2070/fdinfo/0 (setrans_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/2070/fdinfo/0,

restorecon -v '/proc/<pid>/task/2070/fdinfo/0'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:setrans_t:SystemLow-SystemHigh
Target Objects:  /proc/<pid>/task/2070/fdinfo/0 [ file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  f18567cd-fa5b-4710-a0ae-ca42ae16d3f4
Line Numbers:  320, 321

Raw Audit Messages :

type=AVC msg=audit(1607402267.467:37): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/2070/task/2070/fdinfo/0" dev=proc ino=135692288 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:setrans_t:s0-s0:c0.c1023 tclass=file
type=SYSCALL msg=audit(1607402267.467:37): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb09cb a2=7fffe3f88c70 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "read" to ./2334 (auditd_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for ./2334,

restorecon -v './2334'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:auditd_t
Target Objects:  ./2334 [ dir ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  6d06473f-6020-4f2e-99c3-2ff75bcf19d6
Line Numbers:  328, 329

Raw Audit Messages :

type=AVC msg=audit(1607402267.468:41): avc: denied { read } for pid=3276 comm="restorecon" name="2334" dev=proc ino=152961026 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:auditd_t:s0 tclass=dir
type=SYSCALL msg=audit(1607402267.468:41): arch=c000003e syscall=257 success=yes exit=18 a0=10 a1=2b331ef93146 a2=10800 a3=0 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/2336/fd/0 (audisp_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/2336/fd/0,

restorecon -v '/proc/<pid>/task/2336/fd/0'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:audisp_t
Target Objects:  /proc/<pid>/task/2336/fd/0 [ lnk_file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  fb0789b6-701c-4478-8c55-e3e5117db7a2
Line Numbers:  336, 337

Raw Audit Messages :

type=AVC msg=audit(1607402267.468:45): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/2336/task/2336/fd/0" dev=proc ino=153124864 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:audisp_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1607402267.468:45): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb09cb a2=7fffe3f88c70 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/2336/fdinfo/0 (audisp_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/2336/fdinfo/0,

restorecon -v '/proc/<pid>/task/2336/fdinfo/0'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:audisp_t
Target Objects:  /proc/<pid>/task/2336/fdinfo/0 [ file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  d613c09c-6b02-4c03-8533-bc3f28ce5a73
Line Numbers:  338, 339

Raw Audit Messages :

type=AVC msg=audit(1607402267.468:46): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/2336/task/2336/fdinfo/0" dev=proc ino=153124864 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:audisp_t:s0 tclass=file
type=SYSCALL msg=audit(1607402267.468:46): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb09cb a2=7fffe3f88c70 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/2334/fd/0 (auditd_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/2334/fd/0,

restorecon -v '/proc/<pid>/task/2334/fd/0'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:auditd_t
Target Objects:  /proc/<pid>/task/2334/fd/0 [ lnk_file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  cd4059ae-a64a-4402-9de7-f443bf5e4c88
Line Numbers:  330, 331

Raw Audit Messages :

type=AVC msg=audit(1607402267.468:42): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/2334/task/2334/fd/0" dev=proc ino=152993792 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:auditd_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1607402267.468:42): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb09cb a2=7fffe3f88c70 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/2334/fdinfo/0 (auditd_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/2334/fdinfo/0,

restorecon -v '/proc/<pid>/task/2334/fdinfo/0'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:auditd_t
Target Objects:  /proc/<pid>/task/2334/fdinfo/0 [ file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  9f4d590b-b8b8-4f8a-8adc-2965898c5cc8
Line Numbers:  332, 333

Raw Audit Messages :

type=AVC msg=audit(1607402267.468:43): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/2334/task/2334/fdinfo/0" dev=proc ino=152993792 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:auditd_t:s0 tclass=file
type=SYSCALL msg=audit(1607402267.468:43): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb09cb a2=7fffe3f88c70 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "read" to ./2336 (audisp_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for ./2336,

restorecon -v './2336'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:audisp_t
Target Objects:  ./2336 [ dir ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  8db9b85d-556c-4cab-a3fb-1eb6948df929
Line Numbers:  334, 335

Raw Audit Messages :

type=AVC msg=audit(1607402267.468:44): avc: denied { read } for pid=3276 comm="restorecon" name="2336" dev=proc ino=153092098 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:audisp_t:s0 tclass=dir
type=SYSCALL msg=audit(1607402267.468:44): arch=c000003e syscall=257 success=yes exit=18 a0=10 a1=2b331ef93146 a2=10800 a3=0 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/2353/fd/0 (restorecond_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/2353/fd/0,

restorecon -v '/proc/<pid>/task/2353/fd/0'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:restorecond_t
Target Objects:  /proc/<pid>/task/2353/fd/0 [ lnk_file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  5f3e708e-31b9-4142-a45d-140be7ffd99d
Line Numbers:  342, 343

Raw Audit Messages :

type=AVC msg=audit(1607402267.469:48): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/2353/task/2353/fd/0" dev=proc ino=154238976 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:restorecond_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1607402267.469:48): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb09cb a2=7fffe3f88c70 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/2362/fdinfo/0 (syslogd_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/2362/fdinfo/0,

restorecon -v '/proc/<pid>/task/2362/fdinfo/0'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:syslogd_t
Target Objects:  /proc/<pid>/task/2362/fdinfo/0 [ file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  7f58101e-edb0-42bb-9aac-6f6591e0288b
Line Numbers:  350, 351

Raw Audit Messages :

type=AVC msg=audit(1607402267.469:52): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/2362/task/2362/fdinfo/0" dev=proc ino=154828800 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:syslogd_t:s0 tclass=file
type=SYSCALL msg=audit(1607402267.469:52): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb09cb a2=7fffe3f88c70 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "read" to ./2353 (restorecond_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for ./2353,

restorecon -v './2353'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:restorecond_t
Target Objects:  ./2353 [ dir ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  14c70563-3883-4e70-b660-735303cf19ed
Line Numbers:  340, 341

Raw Audit Messages :

type=AVC msg=audit(1607402267.469:47): avc: denied { read } for pid=3276 comm="restorecon" name="2353" dev=proc ino=154206210 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:restorecond_t:s0 tclass=dir
type=SYSCALL msg=audit(1607402267.469:47): arch=c000003e syscall=257 success=yes exit=18 a0=10 a1=2b331ef93146 a2=10800 a3=0 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "read" to /proc/<pid>/task/2362/fdinfo (syslogd_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/2362/fdinfo,

restorecon -v '/proc/<pid>/task/2362/fdinfo'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:syslogd_t
Target Objects:  /proc/<pid>/task/2362/fdinfo [ dir ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  5948059e-4171-4123-aa25-6cd25cc7b53d
Line Numbers:  352, 353

Raw Audit Messages :

type=AVC msg=audit(1607402267.469:53): avc: denied { read } for pid=3276 comm="restorecon" path="/proc/2362/task/2362/fdinfo" dev=proc ino=154796101 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:syslogd_t:s0 tclass=dir
type=SYSCALL msg=audit(1607402267.469:53): arch=c000003e syscall=78 success=yes exit=0 a0=15 a1=2b331efb0988 a2=8000 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "read" to ./2362 (syslogd_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for ./2362,

restorecon -v './2362'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:syslogd_t
Target Objects:  ./2362 [ dir ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  4796f3b2-9562-4c29-9676-96886b06185b
Line Numbers:  346, 347

Raw Audit Messages :

type=AVC msg=audit(1607402267.469:50): avc: denied { read } for pid=3276 comm="restorecon" name="2362" dev=proc ino=154796034 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:syslogd_t:s0 tclass=dir
type=SYSCALL msg=audit(1607402267.469:50): arch=c000003e syscall=257 success=yes exit=18 a0=10 a1=2b331ef93146 a2=10800 a3=0 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "read" to ./2365 (klogd_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for ./2365,

restorecon -v './2365'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:klogd_t
Target Objects:  ./2365 [ dir ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  6a6a445e-86a2-4ec0-b238-99c1d467e899
Line Numbers:  354, 355

Raw Audit Messages :

type=AVC msg=audit(1607402267.469:54): avc: denied { read } for pid=3276 comm="restorecon" name="2365" dev=proc ino=154992642 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:klogd_t:s0 tclass=dir
type=SYSCALL msg=audit(1607402267.469:54): arch=c000003e syscall=257 success=yes exit=18 a0=10 a1=2b331ef93146 a2=10800 a3=0 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/2362/fd/0 (syslogd_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/2362/fd/0,

restorecon -v '/proc/<pid>/task/2362/fd/0'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:syslogd_t
Target Objects:  /proc/<pid>/task/2362/fd/0 [ lnk_file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  ffabca63-7b6e-44a2-9b16-9c70bec6e8b7
Line Numbers:  348, 349

Raw Audit Messages :

type=AVC msg=audit(1607402267.469:51): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/2362/task/2362/fd/0" dev=proc ino=154828800 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:syslogd_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1607402267.469:51): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb09cb a2=7fffe3f88c70 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/2353/fdinfo/0 (restorecond_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/2353/fdinfo/0,

restorecon -v '/proc/<pid>/task/2353/fdinfo/0'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:restorecond_t
Target Objects:  /proc/<pid>/task/2353/fdinfo/0 [ file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  2
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  350282ac-664b-4e0b-9785-b246505216a2
Line Numbers:  344, 345, 490, 491

Raw Audit Messages :

type=AVC msg=audit(1607402267.530:122): avc: denied { getattr } for pid=3262 comm="restorecon" path="/proc/2353/task/2353/fdinfo/0" dev=proc ino=154238976 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:restorecond_t:s0 tclass=file
type=SYSCALL msg=audit(1607402267.530:122): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb4a1b a2=7fffe3f88c70 a3=100 items=0 ppid=2998 pid=3262 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "read" to ./2439 (portmap_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for ./2439,

restorecon -v './2439'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:portmap_t
Target Objects:  ./2439 [ dir ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  2
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  4468e722-1d1a-4828-ae74-65bd5f0e8756
Line Numbers:  360, 361, 492, 493

Raw Audit Messages :

type=AVC msg=audit(1607402267.533:123): avc: denied { read } for pid=3262 comm="restorecon" name="2439" dev=proc ino=159842306 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:portmap_t:s0 tclass=dir
type=SYSCALL msg=audit(1607402267.533:123): arch=c000003e syscall=257 success=yes exit=18 a0=11 a1=2b331ef93146 a2=10800 a3=0 items=0 ppid=2998 pid=3262 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "read" to ./2475 (rpcd_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for ./2475,

restorecon -v './2475'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:rpcd_t
Target Objects:  ./2475 [ dir ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  c49cb9f6-baef-4b53-84a0-c94dd8e41648
Line Numbers:  368, 369

Raw Audit Messages :

type=AVC msg=audit(1607402267.470:61): avc: denied { read } for pid=3276 comm="restorecon" name="2475" dev=proc ino=162201602 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:rpcd_t:s0 tclass=dir
type=SYSCALL msg=audit(1607402267.470:61): arch=c000003e syscall=257 success=yes exit=18 a0=10 a1=2b331ef93146 a2=10800 a3=0 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/2439/fd/0 (portmap_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/2439/fd/0,

restorecon -v '/proc/<pid>/task/2439/fd/0'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:portmap_t
Target Objects:  /proc/<pid>/task/2439/fd/0 [ lnk_file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  d7461ce2-56f3-46d8-9572-6650a3dd923e
Line Numbers:  362, 363

Raw Audit Messages :

type=AVC msg=audit(1607402267.470:58): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/2439/task/2439/fd/0" dev=proc ino=159875072 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:portmap_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1607402267.470:58): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb09cb a2=7fffe3f88c70 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/2365/fd/0 (klogd_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/2365/fd/0,

restorecon -v '/proc/<pid>/task/2365/fd/0'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:klogd_t
Target Objects:  /proc/<pid>/task/2365/fd/0 [ lnk_file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  b3c13f91-62f2-46d4-8983-7b6901d97eab
Line Numbers:  356, 357

Raw Audit Messages :

type=AVC msg=audit(1607402267.470:55): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/2365/task/2365/fd/0" dev=proc ino=155025408 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:klogd_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1607402267.470:55): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb09cb a2=7fffe3f88c70 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/2469/environ (kernel_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/2469/environ,

restorecon -v '/proc/<pid>/task/2469/environ'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:kernel_t
Target Objects:  /proc/<pid>/task/2469/environ [ file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  269670a3-2c56-49d3-a900-57a43a9ffc32
Line Numbers:  366, 367

Raw Audit Messages :

type=AVC msg=audit(1607402267.470:60): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/2469/task/2469/environ" dev=proc ino=161808425 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:kernel_t:s0 tclass=file
type=SYSCALL msg=audit(1607402267.470:60): arch=c000003e syscall=262 success=yes exit=0 a0=14 a1=2b331efa89c3 a2=7fffe3f88dd0 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/2439/fdinfo/0 (portmap_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/2439/fdinfo/0,

restorecon -v '/proc/<pid>/task/2439/fdinfo/0'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:portmap_t
Target Objects:  /proc/<pid>/task/2439/fdinfo/0 [ file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  2
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  b7a1d61e-1a05-43b6-b584-409f3dcdc52b
Line Numbers:  364, 365, 494, 495

Raw Audit Messages :

type=AVC msg=audit(1607402267.533:124): avc: denied { getattr } for pid=3262 comm="restorecon" path="/proc/2439/task/2439/fdinfo/0" dev=proc ino=159875072 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:portmap_t:s0 tclass=file
type=SYSCALL msg=audit(1607402267.533:124): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb4a1b a2=7fffe3f88c70 a3=100 items=0 ppid=2998 pid=3262 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/2365/fdinfo/0 (klogd_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/2365/fdinfo/0,

restorecon -v '/proc/<pid>/task/2365/fdinfo/0'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:klogd_t
Target Objects:  /proc/<pid>/task/2365/fdinfo/0 [ file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  b4320d17-bf26-4d09-997d-ae85c6a0511d
Line Numbers:  358, 359

Raw Audit Messages :

type=AVC msg=audit(1607402267.470:56): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/2365/task/2365/fdinfo/0" dev=proc ino=155025408 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:klogd_t:s0 tclass=file
type=SYSCALL msg=audit(1607402267.470:56): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb09cb a2=7fffe3f88c70 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/2525/fdinfo/0 (system_dbusd_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/2525/fdinfo/0,

restorecon -v '/proc/<pid>/task/2525/fdinfo/0'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:system_dbusd_t
Target Objects:  /proc/<pid>/task/2525/fdinfo/0 [ file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  87ad4ece-e694-410f-8663-2fbe2228639d
Line Numbers:  378, 379

Raw Audit Messages :

type=AVC msg=audit(1607402267.471:66): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/2525/task/2525/fdinfo/0" dev=proc ino=165511168 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:system_dbusd_t:s0 tclass=file
type=SYSCALL msg=audit(1607402267.471:66): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb09cb a2=7fffe3f88c70 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/2475/fd/0 (rpcd_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/2475/fd/0,

restorecon -v '/proc/<pid>/task/2475/fd/0'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:rpcd_t
Target Objects:  /proc/<pid>/task/2475/fd/0 [ lnk_file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  4c201e33-8022-47a9-95b8-45700443046a
Line Numbers:  370, 371

Raw Audit Messages :

type=AVC msg=audit(1607402267.471:62): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/2475/task/2475/fd/0" dev=proc ino=162234368 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:rpcd_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1607402267.471:62): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb09cb a2=7fffe3f88c70 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "read" to ./2535 (bluetooth_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for ./2535,

restorecon -v './2535'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:bluetooth_t
Target Objects:  ./2535 [ dir ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  ae8af374-203f-4038-a0af-7ef31c34c097
Line Numbers:  380, 381

Raw Audit Messages :

type=AVC msg=audit(1607402267.471:67): avc: denied { read } for pid=3276 comm="restorecon" name="2535" dev=proc ino=166133762 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:bluetooth_t:s0 tclass=dir
type=SYSCALL msg=audit(1607402267.471:67): arch=c000003e syscall=257 success=yes exit=18 a0=10 a1=2b331ef93146 a2=10800 a3=0 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/2475/fdinfo/0 (rpcd_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/2475/fdinfo/0,

restorecon -v '/proc/<pid>/task/2475/fdinfo/0'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:rpcd_t
Target Objects:  /proc/<pid>/task/2475/fdinfo/0 [ file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  89b25e82-7229-482d-bd43-f5d92227821b
Line Numbers:  372, 373

Raw Audit Messages :

type=AVC msg=audit(1607402267.471:63): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/2475/task/2475/fdinfo/0" dev=proc ino=162234368 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:rpcd_t:s0 tclass=file
type=SYSCALL msg=audit(1607402267.471:63): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb09cb a2=7fffe3f88c70 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "read" to ./2525 (system_dbusd_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for ./2525,

restorecon -v './2525'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:system_dbusd_t
Target Objects:  ./2525 [ dir ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  24a9b607-e990-4898-94e2-8eaaf3eee4e9
Line Numbers:  374, 375

Raw Audit Messages :

type=AVC msg=audit(1607402267.471:64): avc: denied { read } for pid=3276 comm="restorecon" name="2525" dev=proc ino=165478402 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:system_dbusd_t:s0 tclass=dir
type=SYSCALL msg=audit(1607402267.471:64): arch=c000003e syscall=257 success=yes exit=18 a0=10 a1=2b331ef93146 a2=10800 a3=0 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/2525/fd/0 (system_dbusd_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/2525/fd/0,

restorecon -v '/proc/<pid>/task/2525/fd/0'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:system_dbusd_t
Target Objects:  /proc/<pid>/task/2525/fd/0 [ lnk_file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  e9956446-a366-46b7-b379-4792dceae4fc
Line Numbers:  376, 377

Raw Audit Messages :

type=AVC msg=audit(1607402267.471:65): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/2525/task/2525/fd/0" dev=proc ino=165511168 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:system_dbusd_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1607402267.471:65): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb09cb a2=7fffe3f88c70 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "read" to ./2595 (pcscd_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for ./2595,

restorecon -v './2595'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:pcscd_t
Target Objects:  ./2595 [ dir ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  aec413f0-a808-4082-9b41-bfd8a28c1848
Line Numbers:  386, 387

Raw Audit Messages :

type=AVC msg=audit(1607402267.472:70): avc: denied { read } for pid=3276 comm="restorecon" name="2595" dev=proc ino=170065922 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:pcscd_t:s0 tclass=dir
type=SYSCALL msg=audit(1607402267.472:70): arch=c000003e syscall=257 success=yes exit=18 a0=10 a1=2b331ef93146 a2=10800 a3=0 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/2595/fd/0 (pcscd_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/2595/fd/0,

restorecon -v '/proc/<pid>/task/2595/fd/0'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:pcscd_t
Target Objects:  /proc/<pid>/task/2595/fd/0 [ lnk_file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  fad541db-aa7e-4a4a-9244-f50135a4f1e4
Line Numbers:  388, 389

Raw Audit Messages :

type=AVC msg=audit(1607402267.472:71): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/2595/task/2595/fd/0" dev=proc ino=170098688 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:pcscd_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1607402267.472:71): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb09cb a2=7fffe3f88c70 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/2535/fdinfo/0 (bluetooth_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/2535/fdinfo/0,

restorecon -v '/proc/<pid>/task/2535/fdinfo/0'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:bluetooth_t
Target Objects:  /proc/<pid>/task/2535/fdinfo/0 [ file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  fadff783-f2dd-4ca1-8ddd-0d62923c5c01
Line Numbers:  384, 385

Raw Audit Messages :

type=AVC msg=audit(1607402267.472:69): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/2535/task/2535/fdinfo/0" dev=proc ino=166166528 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:bluetooth_t:s0 tclass=file
type=SYSCALL msg=audit(1607402267.472:69): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb09cb a2=7fffe3f88c70 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/2595/fdinfo/0 (pcscd_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/2595/fdinfo/0,

restorecon -v '/proc/<pid>/task/2595/fdinfo/0'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:pcscd_t
Target Objects:  /proc/<pid>/task/2595/fdinfo/0 [ file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  f465815a-6324-47c6-952e-163bcc3582f3
Line Numbers:  390, 391

Raw Audit Messages :

type=AVC msg=audit(1607402267.472:72): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/2595/task/2595/fdinfo/0" dev=proc ino=170098688 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:pcscd_t:s0 tclass=file
type=SYSCALL msg=audit(1607402267.472:72): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb09cb a2=7fffe3f88c70 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/2535/fd/0 (bluetooth_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/2535/fd/0,

restorecon -v '/proc/<pid>/task/2535/fd/0'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:bluetooth_t
Target Objects:  /proc/<pid>/task/2535/fd/0 [ lnk_file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  8543e0db-b0d9-4a23-802e-ba1460882a11
Line Numbers:  382, 383

Raw Audit Messages :

type=AVC msg=audit(1607402267.472:68): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/2535/task/2535/fd/0" dev=proc ino=166166528 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:bluetooth_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1607402267.472:68): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb09cb a2=7fffe3f88c70 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/2615/fdinfo/0 (hald_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/2615/fdinfo/0,

restorecon -v '/proc/<pid>/task/2615/fdinfo/0'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:hald_t
Target Objects:  /proc/<pid>/task/2615/fdinfo/0 [ file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  874a9d80-7fc9-49f7-91bd-46c752efde6d
Line Numbers:  402, 403

Raw Audit Messages :

type=AVC msg=audit(1607402267.473:78): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/2615/task/2615/fdinfo/0" dev=proc ino=171409408 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:hald_t:s0 tclass=file
type=SYSCALL msg=audit(1607402267.473:78): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb09cb a2=7fffe3f88c70 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "read" to ./2615 (hald_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for ./2615,

restorecon -v './2615'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:hald_t
Target Objects:  ./2615 [ dir ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  807008c8-c284-4bbf-9923-d136184970cf
Line Numbers:  398, 399

Raw Audit Messages :

type=AVC msg=audit(1607402267.473:76): avc: denied { read } for pid=3276 comm="restorecon" name="2615" dev=proc ino=171376642 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:hald_t:s0 tclass=dir
type=SYSCALL msg=audit(1607402267.473:76): arch=c000003e syscall=257 success=yes exit=18 a0=10 a1=2b331ef93146 a2=10800 a3=0 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/2606/fd/0 (apmd_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/2606/fd/0,

restorecon -v '/proc/<pid>/task/2606/fd/0'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:apmd_t
Target Objects:  /proc/<pid>/task/2606/fd/0 [ lnk_file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  fe0020d4-799c-4c24-8be8-3ab69ac54437
Line Numbers:  394, 395

Raw Audit Messages :

type=AVC msg=audit(1607402267.473:74): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/2606/task/2606/fd/0" dev=proc ino=170819584 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:apmd_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1607402267.473:74): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb09cb a2=7fffe3f88c70 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "read" to ./2606 (apmd_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for ./2606,

restorecon -v './2606'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:apmd_t
Target Objects:  ./2606 [ dir ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  0ac91486-9d75-4b49-a24c-901bed1cc79c
Line Numbers:  392, 393

Raw Audit Messages :

type=AVC msg=audit(1607402267.473:73): avc: denied { read } for pid=3276 comm="restorecon" name="2606" dev=proc ino=170786818 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:apmd_t:s0 tclass=dir
type=SYSCALL msg=audit(1607402267.473:73): arch=c000003e syscall=257 success=yes exit=18 a0=10 a1=2b331ef93146 a2=10800 a3=0 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/2615/fd/0 (hald_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/2615/fd/0,

restorecon -v '/proc/<pid>/task/2615/fd/0'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:hald_t
Target Objects:  /proc/<pid>/task/2615/fd/0 [ lnk_file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  850a9442-1276-4ed1-95b9-68522ebc416b
Line Numbers:  400, 401

Raw Audit Messages :

type=AVC msg=audit(1607402267.473:77): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/2615/task/2615/fd/0" dev=proc ino=171409408 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:hald_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1607402267.473:77): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb09cb a2=7fffe3f88c70 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/2606/fdinfo/0 (apmd_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/2606/fdinfo/0,

restorecon -v '/proc/<pid>/task/2606/fdinfo/0'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:apmd_t
Target Objects:  /proc/<pid>/task/2606/fdinfo/0 [ file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  acbd4c78-825b-4d7c-b2b3-b2b34af6c551
Line Numbers:  396, 397

Raw Audit Messages :

type=AVC msg=audit(1607402267.473:75): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/2606/task/2606/fdinfo/0" dev=proc ino=170819584 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:apmd_t:s0 tclass=file
type=SYSCALL msg=audit(1607402267.473:75): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb09cb a2=7fffe3f88c70 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/2681/fd/0 (automount_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/2681/fd/0,

restorecon -v '/proc/<pid>/task/2681/fd/0'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:automount_t
Target Objects:  /proc/<pid>/task/2681/fd/0 [ lnk_file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  8e0bac12-0e9f-4c3a-ba1d-ebe46a92ce7b
Line Numbers:  406, 407

Raw Audit Messages :

type=AVC msg=audit(1607402267.474:80): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/2681/task/2681/fd/0" dev=proc ino=175734784 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:automount_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1607402267.474:80): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb09cb a2=7fffe3f88c70 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "read" to ./2681 (automount_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for ./2681,

restorecon -v './2681'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:automount_t
Target Objects:  ./2681 [ dir ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  d500caf3-5b5f-4a4d-acf1-19a25220caf7
Line Numbers:  404, 405

Raw Audit Messages :

type=AVC msg=audit(1607402267.474:79): avc: denied { read } for pid=3276 comm="restorecon" name="2681" dev=proc ino=175702018 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:automount_t:s0 tclass=dir
type=SYSCALL msg=audit(1607402267.474:79): arch=c000003e syscall=257 success=yes exit=18 a0=10 a1=2b331ef93146 a2=10800 a3=0 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/2681/fdinfo/0 (automount_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/2681/fdinfo/0,

restorecon -v '/proc/<pid>/task/2681/fdinfo/0'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:automount_t
Target Objects:  /proc/<pid>/task/2681/fdinfo/0 [ file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  4515ac33-0ec2-4085-8633-64fe89d5851b
Line Numbers:  408, 409

Raw Audit Messages :

type=AVC msg=audit(1607402267.474:81): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/2681/task/2681/fdinfo/0" dev=proc ino=175734784 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:automount_t:s0 tclass=file
type=SYSCALL msg=audit(1607402267.474:81): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb09cb a2=7fffe3f88c70 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/2698/fdinfo/0 (hplip_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/2698/fdinfo/0,

restorecon -v '/proc/<pid>/task/2698/fdinfo/0'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:hplip_t
Target Objects:  /proc/<pid>/task/2698/fdinfo/0 [ file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  50c7c2bd-e2d7-4550-aaf2-07861db5c5cc
Line Numbers:  414, 415

Raw Audit Messages :

type=AVC msg=audit(1607402267.475:84): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/2698/task/2698/fdinfo/0" dev=proc ino=176848896 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:hplip_t:s0 tclass=file
type=SYSCALL msg=audit(1607402267.475:84): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb09cb a2=7fffe3f88c70 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "read" to ./2698 (hplip_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for ./2698,

restorecon -v './2698'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:hplip_t
Target Objects:  ./2698 [ dir ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  0e8bfcec-1669-4324-9a74-eae2eee06973
Line Numbers:  410, 411

Raw Audit Messages :

type=AVC msg=audit(1607402267.475:82): avc: denied { read } for pid=3276 comm="restorecon" name="2698" dev=proc ino=176816130 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:hplip_t:s0 tclass=dir
type=SYSCALL msg=audit(1607402267.475:82): arch=c000003e syscall=257 success=yes exit=18 a0=10 a1=2b331ef93146 a2=10800 a3=0 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/2718/fd/0 (unconfined_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/2718/fd/0,

restorecon -v '/proc/<pid>/task/2718/fd/0'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:unconfined_t:SystemLow-SystemHigh
Target Objects:  /proc/<pid>/task/2718/fd/0 [ lnk_file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  3dbab845-5908-4b65-a536-8374235296cd
Line Numbers:  418, 419

Raw Audit Messages :

type=AVC msg=audit(1607402267.475:86): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/2718/task/2718/fd/0" dev=proc ino=178159616 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:unconfined_t:s0-s0:c0.c1023 tclass=lnk_file
type=SYSCALL msg=audit(1607402267.475:86): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb09cb a2=7fffe3f88c70 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/2698/fd/0 (hplip_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/2698/fd/0,

restorecon -v '/proc/<pid>/task/2698/fd/0'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:hplip_t
Target Objects:  /proc/<pid>/task/2698/fd/0 [ lnk_file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  fdbc9ab2-82fc-421d-b411-fd1e188983f4
Line Numbers:  412, 413

Raw Audit Messages :

type=AVC msg=audit(1607402267.475:83): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/2698/task/2698/fd/0" dev=proc ino=176848896 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:hplip_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1607402267.475:83): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb09cb a2=7fffe3f88c70 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "read" to ./2718 (unconfined_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for ./2718,

restorecon -v './2718'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:unconfined_t:SystemLow-SystemHigh
Target Objects:  ./2718 [ dir ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  fcc2ecbc-da2a-43dc-a148-c7b5faf42018
Line Numbers:  416, 417

Raw Audit Messages :

type=AVC msg=audit(1607402267.475:85): avc: denied { read } for pid=3276 comm="restorecon" name="2718" dev=proc ino=178126850 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:unconfined_t:s0-s0:c0.c1023 tclass=dir
type=SYSCALL msg=audit(1607402267.475:85): arch=c000003e syscall=257 success=yes exit=18 a0=10 a1=2b331ef93146 a2=10800 a3=0 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/2729/fdinfo/0 (cupsd_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/2729/fdinfo/0,

restorecon -v '/proc/<pid>/task/2729/fdinfo/0'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:cupsd_t:SystemLow-SystemHigh
Target Objects:  /proc/<pid>/task/2729/fdinfo/0 [ file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  9192e4ae-1152-41dc-acbf-6a3df72cc7cd
Line Numbers:  426, 427

Raw Audit Messages :

type=AVC msg=audit(1607402267.476:90): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/2729/task/2729/fdinfo/0" dev=proc ino=178880512 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tclass=file
type=SYSCALL msg=audit(1607402267.476:90): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb09cb a2=7fffe3f88c70 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/2729/fd/0 (cupsd_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/2729/fd/0,

restorecon -v '/proc/<pid>/task/2729/fd/0'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:cupsd_t:SystemLow-SystemHigh
Target Objects:  /proc/<pid>/task/2729/fd/0 [ lnk_file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  b1e14829-5c6d-4871-9c03-f5bebe9fb4ec
Line Numbers:  424, 425

Raw Audit Messages :

type=AVC msg=audit(1607402267.476:89): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/2729/task/2729/fd/0" dev=proc ino=178880512 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tclass=lnk_file
type=SYSCALL msg=audit(1607402267.476:89): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb09cb a2=7fffe3f88c70 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/2718/fdinfo/0 (unconfined_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/2718/fdinfo/0,

restorecon -v '/proc/<pid>/task/2718/fdinfo/0'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:unconfined_t:SystemLow-SystemHigh
Target Objects:  /proc/<pid>/task/2718/fdinfo/0 [ file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  c63475e4-4c26-4a4b-8845-a213f0923932
Line Numbers:  420, 421

Raw Audit Messages :

type=AVC msg=audit(1607402267.476:87): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/2718/task/2718/fdinfo/0" dev=proc ino=178159616 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:unconfined_t:s0-s0:c0.c1023 tclass=file
type=SYSCALL msg=audit(1607402267.476:87): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb09cb a2=7fffe3f88c70 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "read" to ./2755 (sendmail_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for ./2755,

restorecon -v './2755'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:sendmail_t
Target Objects:  ./2755 [ dir ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  57bbfcc8-78b0-4b23-bbb2-0c5be55c39e0
Line Numbers:  428, 429

Raw Audit Messages :

type=AVC msg=audit(1607402267.476:91): avc: denied { read } for pid=3276 comm="restorecon" name="2755" dev=proc ino=180551682 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:sendmail_t:s0 tclass=dir
type=SYSCALL msg=audit(1607402267.476:91): arch=c000003e syscall=257 success=yes exit=18 a0=10 a1=2b331ef93146 a2=10800 a3=0 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "read" to ./2729 (cupsd_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for ./2729,

restorecon -v './2729'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:cupsd_t:SystemLow-SystemHigh
Target Objects:  ./2729 [ dir ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  6830dddd-459c-470a-95e4-895d9dd52ac9
Line Numbers:  422, 423

Raw Audit Messages :

type=AVC msg=audit(1607402267.476:88): avc: denied { read } for pid=3276 comm="restorecon" name="2729" dev=proc ino=178847746 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tclass=dir
type=SYSCALL msg=audit(1607402267.476:88): arch=c000003e syscall=257 success=yes exit=18 a0=10 a1=2b331ef93146 a2=10800 a3=0 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/2755/fd/0 (sendmail_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/2755/fd/0,

restorecon -v '/proc/<pid>/task/2755/fd/0'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:sendmail_t
Target Objects:  /proc/<pid>/task/2755/fd/0 [ lnk_file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  ad5c0053-ab29-4a50-80c9-804a34c59708
Line Numbers:  430, 431

Raw Audit Messages :

type=AVC msg=audit(1607402267.476:92): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/2755/task/2755/fd/0" dev=proc ino=180584448 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:sendmail_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1607402267.476:92): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb09cb a2=7fffe3f88c70 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/2755/fdinfo/0 (sendmail_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/2755/fdinfo/0,

restorecon -v '/proc/<pid>/task/2755/fdinfo/0'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:sendmail_t
Target Objects:  /proc/<pid>/task/2755/fdinfo/0 [ file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  dd1babf7-54bf-4e17-861c-d87fbf67b3d6
Line Numbers:  432, 433

Raw Audit Messages :

type=AVC msg=audit(1607402267.476:93): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/2755/task/2755/fdinfo/0" dev=proc ino=180584448 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:sendmail_t:s0 tclass=file
type=SYSCALL msg=audit(1607402267.476:93): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb09cb a2=7fffe3f88c70 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "read" to ./2785 (crond_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for ./2785,

restorecon -v './2785'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:crond_t:SystemLow-SystemHigh
Target Objects:  ./2785 [ dir ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  7e1f9757-4b7b-44e6-9126-43fd87c8b06e
Line Numbers:  440, 441

Raw Audit Messages :

type=AVC msg=audit(1607402267.477:97): avc: denied { read } for pid=3276 comm="restorecon" name="2785" dev=proc ino=182517762 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tclass=dir
type=SYSCALL msg=audit(1607402267.477:97): arch=c000003e syscall=257 success=yes exit=18 a0=10 a1=2b331ef93146 a2=10800 a3=0 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/2785/fd/0 (crond_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/2785/fd/0,

restorecon -v '/proc/<pid>/task/2785/fd/0'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:crond_t:SystemLow-SystemHigh
Target Objects:  /proc/<pid>/task/2785/fd/0 [ lnk_file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  52fed53b-127e-4bbb-827c-9175171d7597
Line Numbers:  442, 443

Raw Audit Messages :

type=AVC msg=audit(1607402267.477:98): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/2785/task/2785/fd/0" dev=proc ino=182550528 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tclass=lnk_file
type=SYSCALL msg=audit(1607402267.477:98): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb09cb a2=7fffe3f88c70 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/2776/fd/0 (gpm_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/2776/fd/0,

restorecon -v '/proc/<pid>/task/2776/fd/0'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:gpm_t
Target Objects:  /proc/<pid>/task/2776/fd/0 [ lnk_file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  10b3c47e-4109-48e1-b2ae-ac11007e3571
Line Numbers:  436, 437

Raw Audit Messages :

type=AVC msg=audit(1607402267.477:95): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/2776/task/2776/fd/0" dev=proc ino=181960704 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:gpm_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1607402267.477:95): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb09cb a2=7fffe3f88c70 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/2776/fdinfo/0 (gpm_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/2776/fdinfo/0,

restorecon -v '/proc/<pid>/task/2776/fdinfo/0'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:gpm_t
Target Objects:  /proc/<pid>/task/2776/fdinfo/0 [ file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  7704f2bc-be3a-41b7-aba9-dc4ba7b721e3
Line Numbers:  438, 439

Raw Audit Messages :

type=AVC msg=audit(1607402267.477:96): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/2776/task/2776/fdinfo/0" dev=proc ino=181960704 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:gpm_t:s0 tclass=file
type=SYSCALL msg=audit(1607402267.477:96): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb09cb a2=7fffe3f88c70 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "read" to ./2776 (gpm_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for ./2776,

restorecon -v './2776'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:gpm_t
Target Objects:  ./2776 [ dir ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  cea1eaae-a413-4ccf-b9a5-63da5c0aa8e3
Line Numbers:  434, 435

Raw Audit Messages :

type=AVC msg=audit(1607402267.477:94): avc: denied { read } for pid=3276 comm="restorecon" name="2776" dev=proc ino=181927938 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:gpm_t:s0 tclass=dir
type=SYSCALL msg=audit(1607402267.477:94): arch=c000003e syscall=257 success=yes exit=18 a0=10 a1=2b331ef93146 a2=10800 a3=0 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/2785/fdinfo/0 (crond_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/2785/fdinfo/0,

restorecon -v '/proc/<pid>/task/2785/fdinfo/0'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:crond_t:SystemLow-SystemHigh
Target Objects:  /proc/<pid>/task/2785/fdinfo/0 [ file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  dfb5dd8f-6442-4cb2-bd3c-3aed0489525e
Line Numbers:  444, 445

Raw Audit Messages :

type=AVC msg=audit(1607402267.477:99): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/2785/task/2785/fdinfo/0" dev=proc ino=182550528 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tclass=file
type=SYSCALL msg=audit(1607402267.477:99): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb09cb a2=7fffe3f88c70 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/2814/fd/0 (xfs_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/2814/fd/0,

restorecon -v '/proc/<pid>/task/2814/fd/0'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:xfs_t
Target Objects:  /proc/<pid>/task/2814/fd/0 [ lnk_file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  08b2ae2a-ded5-43a8-91ad-570f7b795112
Line Numbers:  448, 449

Raw Audit Messages :

type=AVC msg=audit(1607402267.478:101): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/2814/task/2814/fd/0" dev=proc ino=184451072 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:xfs_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1607402267.478:101): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb09cb a2=7fffe3f88c70 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/2814/fdinfo/0 (xfs_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/2814/fdinfo/0,

restorecon -v '/proc/<pid>/task/2814/fdinfo/0'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:xfs_t
Target Objects:  /proc/<pid>/task/2814/fdinfo/0 [ file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  ab17ba52-386f-41e4-a928-83cfb7afc624
Line Numbers:  450, 451

Raw Audit Messages :

type=AVC msg=audit(1607402267.478:102): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/2814/task/2814/fdinfo/0" dev=proc ino=184451072 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:xfs_t:s0 tclass=file
type=SYSCALL msg=audit(1607402267.478:102): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb09cb a2=7fffe3f88c70 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/2858/fd/0 (avahi_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/2858/fd/0,

restorecon -v '/proc/<pid>/task/2858/fd/0'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:avahi_t
Target Objects:  /proc/<pid>/task/2858/fd/0 [ lnk_file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  085b72de-6168-4fa5-9e3b-93d8d8d49d7d
Line Numbers:  454, 455

Raw Audit Messages :

type=AVC msg=audit(1607402267.478:104): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/2858/task/2858/fd/0" dev=proc ino=187334656 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:avahi_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1607402267.478:104): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb09cb a2=7fffe3f88c70 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "read" to ./2814 (xfs_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for ./2814,

restorecon -v './2814'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:xfs_t
Target Objects:  ./2814 [ dir ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  c57a7a13-1e26-4fee-a8e3-82211a4aecdf
Line Numbers:  446, 447

Raw Audit Messages :

type=AVC msg=audit(1607402267.478:100): avc: denied { read } for pid=3276 comm="restorecon" name="2814" dev=proc ino=184418306 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:xfs_t:s0 tclass=dir
type=SYSCALL msg=audit(1607402267.478:100): arch=c000003e syscall=257 success=yes exit=18 a0=10 a1=2b331ef93146 a2=10800 a3=0 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "read" to ./2858 (avahi_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for ./2858,

restorecon -v './2858'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:avahi_t
Target Objects:  ./2858 [ dir ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  d3f759f0-e303-4778-8665-96924c51b96a
Line Numbers:  452, 453

Raw Audit Messages :

type=AVC msg=audit(1607402267.478:103): avc: denied { read } for pid=3276 comm="restorecon" name="2858" dev=proc ino=187301890 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:avahi_t:s0 tclass=dir
type=SYSCALL msg=audit(1607402267.478:103): arch=c000003e syscall=257 success=yes exit=18 a0=10 a1=2b331ef93146 a2=10800 a3=0 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/2858/fdinfo/0 (avahi_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/2858/fdinfo/0,

restorecon -v '/proc/<pid>/task/2858/fdinfo/0'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:avahi_t
Target Objects:  /proc/<pid>/task/2858/fdinfo/0 [ file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  8cf4ae7d-9dd9-480f-9d2c-4b943fe90d06
Line Numbers:  456, 457

Raw Audit Messages :

type=AVC msg=audit(1607402267.479:105): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/2858/task/2858/fdinfo/0" dev=proc ino=187334656 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:avahi_t:s0 tclass=file
type=SYSCALL msg=audit(1607402267.479:105): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb09cb a2=7fffe3f88c70 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "read" to ./2929 (getty_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for ./2929,

restorecon -v './2929'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:getty_t
Target Objects:  ./2929 [ dir ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  d8fdd59c-40b7-40a8-8e0e-e3fbb6601a8a
Line Numbers:  464, 465

Raw Audit Messages :

type=AVC msg=audit(1607402267.479:109): avc: denied { read } for pid=3276 comm="restorecon" name="2929" dev=proc ino=191954946 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:getty_t:s0 tclass=dir
type=SYSCALL msg=audit(1607402267.479:109): arch=c000003e syscall=257 success=yes exit=18 a0=10 a1=2b331ef93146 a2=10800 a3=0 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/2924/fdinfo/0 (fsdaemon_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/2924/fdinfo/0,

restorecon -v '/proc/<pid>/task/2924/fdinfo/0'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:fsdaemon_t
Target Objects:  /proc/<pid>/task/2924/fdinfo/0 [ file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  a4ef3755-69f7-43a0-8042-c564213e20ee
Line Numbers:  462, 463

Raw Audit Messages :

type=AVC msg=audit(1607402267.479:108): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/2924/task/2924/fdinfo/0" dev=proc ino=191660032 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:fsdaemon_t:s0 tclass=file
type=SYSCALL msg=audit(1607402267.479:108): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb09cb a2=7fffe3f88c70 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/2924/fd/0 (fsdaemon_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/2924/fd/0,

restorecon -v '/proc/<pid>/task/2924/fd/0'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:fsdaemon_t
Target Objects:  /proc/<pid>/task/2924/fd/0 [ lnk_file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  013558d3-47be-4edc-b338-047c4911b278
Line Numbers:  460, 461

Raw Audit Messages :

type=AVC msg=audit(1607402267.479:107): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/2924/task/2924/fd/0" dev=proc ino=191660032 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:fsdaemon_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1607402267.479:107): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb09cb a2=7fffe3f88c70 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "read" to ./2924 (fsdaemon_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for ./2924,

restorecon -v './2924'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:fsdaemon_t
Target Objects:  ./2924 [ dir ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  dec9ed93-18f4-4410-8741-d265e6de1481
Line Numbers:  458, 459

Raw Audit Messages :

type=AVC msg=audit(1607402267.479:106): avc: denied { read } for pid=3276 comm="restorecon" name="2924" dev=proc ino=191627266 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:fsdaemon_t:s0 tclass=dir
type=SYSCALL msg=audit(1607402267.479:106): arch=c000003e syscall=257 success=yes exit=18 a0=10 a1=2b331ef93146 a2=10800 a3=0 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/2929/fd/0 (getty_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/2929/fd/0,

restorecon -v '/proc/<pid>/task/2929/fd/0'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:getty_t
Target Objects:  /proc/<pid>/task/2929/fd/0 [ lnk_file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  106896c2-382a-482a-b4c0-57869f4ad8d2
Line Numbers:  466, 467

Raw Audit Messages :

type=AVC msg=audit(1607402267.479:110): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/2929/task/2929/fd/0" dev=proc ino=191987712 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:getty_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1607402267.479:110): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb09cb a2=7fffe3f88c70 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/2929/fdinfo/0 (getty_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/2929/fdinfo/0,

restorecon -v '/proc/<pid>/task/2929/fdinfo/0'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:getty_t
Target Objects:  /proc/<pid>/task/2929/fdinfo/0 [ file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  3326b7cb-8fdb-4d2d-8819-8d60a31e275c
Line Numbers:  468, 469

Raw Audit Messages :

type=AVC msg=audit(1607402267.480:111): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/2929/task/2929/fdinfo/0" dev=proc ino=191987712 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:getty_t:s0 tclass=file
type=SYSCALL msg=audit(1607402267.480:111): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb09cb a2=7fffe3f88c70 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/2941/fd/0 (xdm_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/2941/fd/0,

restorecon -v '/proc/<pid>/task/2941/fd/0'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:xdm_t:SystemLow-SystemHigh
Target Objects:  /proc/<pid>/task/2941/fd/0 [ lnk_file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  92e90cc2-1c37-452c-aa89-68dd7df725d5
Line Numbers:  472, 473

Raw Audit Messages :

type=AVC msg=audit(1607402267.481:113): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/2941/task/2941/fd/0" dev=proc ino=192774144 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tclass=lnk_file
type=SYSCALL msg=audit(1607402267.481:113): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb09cb a2=7fffe3f88c70 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "read" to ./2941 (xdm_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for ./2941,

restorecon -v './2941'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:xdm_t:SystemLow-SystemHigh
Target Objects:  ./2941 [ dir ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  9c44baa0-26a7-4d53-b96a-a97399d149e7
Line Numbers:  470, 471

Raw Audit Messages :

type=AVC msg=audit(1607402267.481:112): avc: denied { read } for pid=3276 comm="restorecon" name="2941" dev=proc ino=192741378 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tclass=dir
type=SYSCALL msg=audit(1607402267.481:112): arch=c000003e syscall=257 success=yes exit=18 a0=10 a1=2b331ef93146 a2=10800 a3=0 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/2941/fdinfo/0 (xdm_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/2941/fdinfo/0,

restorecon -v '/proc/<pid>/task/2941/fdinfo/0'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:xdm_t:SystemLow-SystemHigh
Target Objects:  /proc/<pid>/task/2941/fdinfo/0 [ file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  d49cd159-b4b3-434a-8a67-66f7500c459d
Line Numbers:  474, 475

Raw Audit Messages :

type=AVC msg=audit(1607402267.481:114): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/2941/task/2941/fdinfo/0" dev=proc ino=192774144 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tclass=file
type=SYSCALL msg=audit(1607402267.481:114): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb09cb a2=7fffe3f88c70 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "read" to ./2981 (rpm_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for ./2981,

restorecon -v './2981'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:rpm_t
Target Objects:  ./2981 [ dir ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  6bae02e2-e402-439b-9e38-44e18c9f7699
Line Numbers:  476, 477

Raw Audit Messages :

type=AVC msg=audit(1607402267.482:115): avc: denied { read } for pid=3276 comm="restorecon" name="2981" dev=proc ino=195362818 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:rpm_t:s0 tclass=dir
type=SYSCALL msg=audit(1607402267.482:115): arch=c000003e syscall=257 success=yes exit=18 a0=10 a1=2b331ef93146 a2=10800 a3=0 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/2981/fd/0 (rpm_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/2981/fd/0,

restorecon -v '/proc/<pid>/task/2981/fd/0'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:rpm_t
Target Objects:  /proc/<pid>/task/2981/fd/0 [ lnk_file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  9043ca63-2c3d-4e46-af5c-27c3d61ab5eb
Line Numbers:  478, 479

Raw Audit Messages :

type=AVC msg=audit(1607402267.482:116): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/2981/task/2981/fd/0" dev=proc ino=195395584 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:rpm_t:s0 tclass=lnk_file
type=SYSCALL msg=audit(1607402267.482:116): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb09cb a2=7fffe3f88c70 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/2981/fdinfo/0 (rpm_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/2981/fdinfo/0,

restorecon -v '/proc/<pid>/task/2981/fdinfo/0'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  system_u:system_r:rpm_t
Target Objects:  /proc/<pid>/task/2981/fdinfo/0 [ file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  ede10561-44dc-46c3-903f-f118ad180fbb
Line Numbers:  480, 481

Raw Audit Messages :

type=AVC msg=audit(1607402267.482:117): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/2981/task/2981/fdinfo/0" dev=proc ino=195395584 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=system_u:system_r:rpm_t:s0 tclass=file
type=SYSCALL msg=audit(1607402267.482:117): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb09cb a2=7fffe3f88c70 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "read" to ./2998 (unconfined_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for ./2998,

restorecon -v './2998'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  root:system_r:unconfined_t:SystemLow-SystemHigh
Target Objects:  ./2998 [ dir ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  150fc505-8f5b-4a71-bb9d-1e098cbc8734
Line Numbers:  482, 483

Raw Audit Messages :

type=AVC msg=audit(1607402267.483:118): avc: denied { read } for pid=3276 comm="restorecon" name="2998" dev=proc ino=196476930 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=root:system_r:unconfined_t:s0-s0:c0.c1023 tclass=dir
type=SYSCALL msg=audit(1607402267.483:118): arch=c000003e syscall=257 success=yes exit=18 a0=10 a1=2b331ef93146 a2=10800 a3=0 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/2998/fd/0 (unconfined_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/2998/fd/0,

restorecon -v '/proc/<pid>/task/2998/fd/0'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  root:system_r:unconfined_t:SystemLow-SystemHigh
Target Objects:  /proc/<pid>/task/2998/fd/0 [ lnk_file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  dd3ce770-44c2-4d8f-a9e8-65bccd43b121
Line Numbers:  484, 485

Raw Audit Messages :

type=AVC msg=audit(1607402267.483:119): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/2998/task/2998/fd/0" dev=proc ino=196509696 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=root:system_r:unconfined_t:s0-s0:c0.c1023 tclass=lnk_file
type=SYSCALL msg=audit(1607402267.483:119): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb09cb a2=7fffe3f88c70 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing restorecon (restorecon_t) "getattr" to /proc/<pid>/task/2998/fdinfo/0 (unconfined_t).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by restorecon. It is not expected that this access is required by restorecon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access.

Allowing Access
Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for /proc/<pid>/task/2998/fdinfo/0,

restorecon -v '/proc/<pid>/task/2998/fdinfo/0'

If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package.

Additional Information
Source Context:  root:system_r:restorecon_t:SystemLow-SystemHigh
Target Context:  root:system_r:unconfined_t:SystemLow-SystemHigh
Target Objects:  /proc/<pid>/task/2998/fdinfo/0 [ file ]
Source:  restorecon
Source Path:  /sbin/restorecon
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  policycoreutils-1.33.12-14.8.el5
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  catchall_file
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  1
First Seen:  Tue Dec 8 08:07:47 2020
Last Seen:  Tue Dec 8 08:07:47 2020
Local ID:  832374f4-f307-4a7c-8eb0-86975e1c4e58
Line Numbers:  486, 487

Raw Audit Messages :

type=AVC msg=audit(1607402267.484:120): avc: denied { getattr } for pid=3276 comm="restorecon" path="/proc/2998/task/2998/fdinfo/0" dev=proc ino=196509696 scontext=root:system_r:restorecon_t:s0-s0:c0.c1023 tcontext=root:system_r:unconfined_t:s0-s0:c0.c1023 tclass=file
type=SYSCALL msg=audit(1607402267.484:120): arch=c000003e syscall=262 success=yes exit=0 a0=15 a1=2b331efb09cb a2=7fffe3f88c70 a3=100 items=0 ppid=3262 pid=3276 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="restorecon" exe="/sbin/restorecon" subj=root:system_r:restorecon_t:s0-s0:c0.c1023 key=(null)

Summary
SELinux is preventing the httpd from using potentially mislabeled files (/home/user/public_html/index.html).
Detailed Description
[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux has denied httpd access to potentially mislabeled file(s) (/home/user/public_html/index.html). This means that SELinux will not allow httpd to use these files. It is common for users to edit files in their home directory or tmp directories and then move (mv) them to system directories. The problem is that the files end up with the wrong file context which confined applications are not allowed to access.

Allowing Access
If you want httpd to access this files, you need to relabel them using restorecon -v '/home/user/public_html/index.html'. You might want to relabel the entire directory using restorecon -R -v '/home/user/public_html'.
Additional Information
Source Context:  root:system_r:httpd_t
Target Context:  root:object_r:user_home_t
Target Objects:  /home/user/public_html/index.html [ file ]
Source:  httpd
Source Path:  /usr/sbin/httpd
Port:  <Unknown>
Host:  <Unknown>
Source RPM Packages:  httpd-2.2.3-65.el5.centos.3
Target RPM Packages:  
Policy RPM:  selinux-policy-2.4.6-327.el5
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Permissive
Plugin Name:  home_tmp_bad_labels
Host Name:  localhost.localdomain
Platform:  Linux localhost.localdomain 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:43:34 EST 2012 x86_64 x86_64
Alert Count:  20
First Seen:  Fri Dec 11 00:42:32 2020
Last Seen:  Fri Dec 11 00:48:14 2020
Local ID:  b30cf3d3-5a73-49dd-8466-dc3743dec2e3
Line Numbers:  637, 638, 639, 640, 641, 642, 643, 644, 645, 646, 647, 648, 652, 653, 654, 655, 656, 657, 658, 659, 660, 661, 662, 663, 664, 665, 666, 667, 668, 669, 670, 671, 672, 673, 674, 675, 679, 680, 681, 682

Raw Audit Messages :

type=AVC msg=audit(1607635094.57:103): avc: denied { getattr } for pid=4485 comm="httpd" path="/home/user/public_html/index.html" dev=dm-0 ino=9961589 scontext=root:system_r:httpd_t:s0 tcontext=root:object_r:user_home_t:s0 tclass=file
type=SYSCALL msg=audit(1607635094.57:103): arch=c000003e syscall=4 success=no exit=-13 a0=2b4d859cb438 a1=7fff35060020 a2=7fff35060020 a3=2b4d859c7d78 items=0 ppid=4484 pid=4485 auid=0 uid=48 gid=48 euid=48 suid=48 fsuid=48 egid=48 sgid=48 fsgid=48 tty=(none) ses=2 comm="httpd" exe="/usr/sbin/httpd" subj=root:system_r:httpd_t:s0 key=(null)