Re: Fedora 22 fails to ask for user authentication on reboot

2015-09-24 Thread Sudhir Khanger
On Thursday 24 Sep 2015 4:29:55 PM Ed Greshko wrote:
> you will need to authenticate.  Is that what you need/want?

Yes, that's how it should be. Thank you.

I need to read about how to properly override polkit files so that it doesn't 
get overridden with systemd update.

-- 
Regards,
Sudhir Khanger,
sudhirkhanger.com,
github.com/sudhirkhanger,
5577 8CDB A059 085D 1D60  807F 8C00 45D9 F5EF C394.

signature.asc
Description: This is a digitally signed message part.
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: Favorite newsreader for fedora22?

2015-09-24 Thread John Horne
On Wed, 2015-09-23 at 20:38 -0400, Alex wrote:
> Hi,
> 
> I'd like to check out comp.mail and a number of messaging based
> newsgroups, and can't really figure out Google's usenet web interface
> to be able to just pick a newsgroup.
> 
> Do you have a favorite GNOME newsreader for fedora22? Any searches
> come up with newsreaders from years ago...
> 
I haven't used usenet for several years, but I used to use 'pan'. It
worked fine, quite configurable. It is still there in F22.


John.

-- 
John Horne   Tel: +44 (0)1752 587287
Plymouth University, UK


-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: Fedora 22 fails to ask for user authentication on reboot

2015-09-24 Thread Ed Greshko

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 09/24/2015 05:06 PM, Sudhir Khanger wrote:
> I need to read about how to properly override polkit files so that it doesn't
> get overridden with systemd update.

I'd have to figure that one out as well.  :-)

- -- 
In reality, some people should stick to running Windows and others should stay 
away from computers altogether.
-BEGIN PGP SIGNATURE-
Version: GnuPG v2

iEYEARECAAYFAlYDya0ACgkQ4JnKjVbCBvrwtQCePBKNFWVzZM1/49p2vUwayP1y
biwAnjMZSN0UnWiPR8mQEGGv4p4EdjYT
=X8m4
-END PGP SIGNATURE-

-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: systemd/selinux issue in Fedora 22 / bugzilla bug 1229416

2015-09-24 Thread Miroslav Grepl
On 09/24/2015 08:14 AM, Georg Hess wrote:
> Am 24.09.2015 um 01:31 schrieb Matthew Miller:
>> On Thu, Sep 24, 2015 at 01:10:11AM +0200, Georg Hess wrote:
>>> It seems that it is the same behaviour described in various
>>> bugreports on bugzilla [1],[2],[3] but those reports got closed
>>> as either duplicate of [2] or as CLOSED RAWHIDE [2].
> 
>> From one of those bug reports: bring up a terminal, and run
> 
>> sudo systemctl daemon-reexec
> 
> 
> sorry, I must have missed this but I'll try when I come back home.
> 
> Thank you for your help
> 
>

We have new F22 selinux-policy packages to address this issue. These
packages are going to submitted as a new update these hours.

https://bugzilla.redhat.com/show_bug.cgi?id=1264051

Also we are trying to solve it in libselinux to avoid this issue in
future for another cases - another SELinux aware applications.

Thanks.

Regards,
Miroslav

-- 
Miroslav Grepl
Senior Software Engineer, SELinux Solutions
Red Hat, Inc.
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: systemd/selinux issue in Fedora 22 / bugzilla bug 1229416

2015-09-24 Thread Georg Hess
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Am 24.09.2015 um 01:31 schrieb Matthew Miller:
> On Thu, Sep 24, 2015 at 01:10:11AM +0200, Georg Hess wrote:
>> It seems that it is the same behaviour described in various
>> bugreports on bugzilla [1],[2],[3] but those reports got closed
>> as either duplicate of [2] or as CLOSED RAWHIDE [2].
> 
> From one of those bug reports: bring up a terminal, and run
> 
> sudo systemctl daemon-reexec
> 

sorry, I must have missed this but I'll try when I come back home.

Thank you for your help

- -- 
Georg Hess
-BEGIN PGP SIGNATURE-
Version: GnuPG v2
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=SDGg
-END PGP SIGNATURE-
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Fedora 22 fails to ask for user authentication on reboot

2015-09-24 Thread Sudhir Khanger
Hi,

I am on Fedora 22 Plasma Desktop. I am not sure if it has always been like 
this but recently I am simply able to reboot my system without any 
authentication. I run reboot or systemctl reboot and system reboots without 
any prompt or timer or asking user for password.

One big problem with not asking user to enter password or starting a 30 
seconds timer is that your system shuts down immediately with you losing all 
or any work. I was working on my VPS and I mistakenly executed reboot on my 
system's TTY.

Is this normal behavior on Fedora 22?

$ rpm -qa | grep systemd
systemd-219-24.fc22.x86_64

$ cat /usr/share/polkit-1/actions/org.freedesktop.login1.policy


auth_admin_keep
auth_admin_keep
yes

 

auth_admin: Authentication as an administrative user is require.
auth_admin_keep: The same as auth_admin but, like sudo, the authorization 
lasts a few minutes.

If I am not mistaken according to the above poklit config it should ask for 
authentication.

-- 
Regards,
Sudhir Khanger,
sudhirkhanger.com,
github.com/sudhirkhanger,
5577 8CDB A059 085D 1D60  807F 8C00 45D9 F5EF C394.

signature.asc
Description: This is a digitally signed message part.
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: drag konsole tabs

2015-09-24 Thread Markus Schönhaber
24.09.2015, 03:37 CEST, Gregory P. Ennis:

> I just submitted a bug to kde that the key board command
> "Shift>+(" no longer works.  The menu command for a split screen
> continues to work in 15.04.3, but the keyboard command no longer works.
> Do you have any other keyboard commands up your sleeve ?

No. But you can assign your own shortcuts (look at the settings menu).
Although: while assigning for example Alt+S to split view worked,
shortcuts that involve pressing Ctrl and Shift didn't work for me.

> https://bugs.kde.org/show_bug.cgi?id=353117

-- 
Regards
  mks


-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: Fedora 22 fails to ask for user authentication on reboot

2015-09-24 Thread Sudhir Khanger
On Thursday 24 Sep 2015 3:36:42 PM Ed Greshko wrote:
> In F21 it worked exactly the same way  If you are logged in on the KDE
> GUI
> 
> A.  Type "reboot" or "systemctl reboot" at the command line in konsole the
> system immediately reboots.
> 
> B.  Select "reboot" or "shutdown" from the klauncher you get a 30 second
> countdown a grayed screen.
> 
> C.  Select "reboot" or "shutdown" from the sddm login screen system
> immediately reboots or shuts down.
> 
> If you ssh into an F21 system and type "reboot" or "systemctl reboot" you
> must authenticate.

On my system, reboot reboots immediately when run from Konsole or KRunner as 
commandline option. If I use sddm, then reboot option gives me 30 seconds 
countdown irrespective of where I run from Applications launcher or KRunner.

I have never really SSH-ed into a Fedora system but CentOS 7 always asks for 
user password on reboot or poweroff.

So Fedora does abruptly reboots when reboot command is issued. 

Did I misread the polkit config I posted in OP?

-- 
Regards,
Sudhir Khanger,
sudhirkhanger.com,
github.com/sudhirkhanger,
5577 8CDB A059 085D 1D60  807F 8C00 45D9 F5EF C394.

signature.asc
Description: This is a digitally signed message part.
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: Fedora 22 fails to ask for user authentication on reboot

2015-09-24 Thread Ed Greshko

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 09/24/2015 02:23 PM, Sudhir Khanger wrote:
> I am on Fedora 22 Plasma Desktop. I am not sure if it has always been like
> this but recently I am simply able to reboot my system without any
> authentication. I run reboot or systemctl reboot and system reboots without
> any prompt or timer or asking user for password.
>
> One big problem with not asking user to enter password or starting a 30
> seconds timer is that your system shuts down immediately with you losing all
> or any work. I was working on my VPS and I mistakenly executed reboot on my
> system's TTY.
>
> Is this normal behavior on Fedora 22?

In F21 it worked exactly the same way  If you are logged in on the KDE 
GUI

A.  Type "reboot" or "systemctl reboot" at the command line in konsole the 
system immediately reboots.

B.  Select "reboot" or "shutdown" from the klauncher you get a 30 second 
countdown a grayed screen.

C.  Select "reboot" or "shutdown" from the sddm login screen system immediately 
reboots or shuts down.

If you ssh into an F21 system and type "reboot" or "systemctl reboot" you must 
authenticate.


- -- 
In reality, some people should stick to running Windows and others should stay 
away from computers altogether.
-BEGIN PGP SIGNATURE-
Version: GnuPG v2

iEYEARECAAYFAlYDp/8ACgkQ4JnKjVbCBvplGACeKHz8Qi0x//EQhoJauodH3vr1
ijgAn1E3dr7vOk4xMTI6es9joAkfDx6f
=pMeu
-END PGP SIGNATURE-

-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


SELinux alert

2015-09-24 Thread Beartooth

The SELinux troubleshooter is telling me (for the first time 
afaik) that something called console-kit-dae has tried five times to 
write to /var/lib/dbus.

Details : 


SELinux is preventing console-kit-dae from write access on the directory /
var/lib/dbus.

*  Plugin catchall (100. confidence) suggests   
**

If you believe that console-kit-dae should be allowed write access on the 
dbus directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep console-kit-dae /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Contextsystem_u:system_r:consolekit_t:s0
Target Contextsystem_u:object_r:system_dbusd_var_lib_t:s0
Target Objects/var/lib/dbus [ dir ]
Sourceconsole-kit-dae
Source Path   console-kit-dae
Port  
Host  Hbsk4
Source RPM Packages   
Target RPM Packages   dbus-1.8.20-1.fc22.x86_64
Policy RPMselinux-policy-3.13.1-128.13.fc22.noarch
Selinux Enabled   True
Policy Type   targeted
Enforcing ModeEnforcing
Host Name Hbsk4
Platform  Linux Hbsk4 4.1.5-200.fc22.x86_64 #1 SMP 
Mon Aug
  10 23:38:23 UTC 2015 x86_64 x86_64
Alert Count   5
First Seen2015-08-22 16:57:41 EDT
Last Seen 2015-09-24 10:00:03 EDT
Local ID  f6017525-2110-427d-9f74-831209b69ef1

Raw Audit Messages
type=AVC msg=audit(1443103203.202:3670): avc:  denied  { write } for  
pid=1482 comm="console-kit-dae" name="dbus" dev="dm-1" ino=2232648 
scontext=system_u:system_r:consolekit_t:s0 
tcontext=system_u:object_r:system_dbusd_var_lib_t:s0 tclass=dir 
permissive=0


Hash: console-kit-dae,consolekit_t,system_dbusd_var_lib_t,dir,write

What I know of SELinux would go in a gnat's eye.

I'm running F22 with xfce.

What should I do??

-- 
Beartooth Staffwright, Neo-Redneck Not Quite Clueless Power User
Remember I have precious (very precious!) little idea where up is.


-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: Fedora 22 fails to ask for user authentication on reboot

2015-09-24 Thread Matthew Miller
On Thu, Sep 24, 2015 at 01:31:36PM +0530, Sudhir Khanger wrote:
> I have never really SSH-ed into a Fedora system but CentOS 7 always asks for 
> user password on reboot or poweroff.

Fedora will do this too, remotely.

> So Fedora does abruptly reboots when reboot command is issued. 

Try "shutdown -r +1" instead of reboot


-- 
Matthew Miller

Fedora Project Leader
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: SELinux alert

2015-09-24 Thread Joe Zeff

On 09/24/2015 07:10 AM, Beartooth wrote:

What should I do??


File a bug, and consider adding the local policy to prevent further alerts.
--
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


broken packages

2015-09-24 Thread Diogene Laerce
Hi,

I couldn't find any command to fix broken packages in the
dnf man. Is there any ? Does anyone knows the proper way
to fix broken dependencies in fedora 22 ?

Thank you,

-- 
“One original thought is worth a thousand mindless quotings.”
“Le vrai n'est pas plus sûr que le probable.”

  Diogene Laerce




signature.asc
Description: OpenPGP digital signature
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: systemd/selinux issue in Fedora 22 / bugzilla bug 1229416

2015-09-24 Thread Georg Hess
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Am 24.09.2015 um 01:31 schrieb Matthew Miller:
> On Thu, Sep 24, 2015 at 01:10:11AM +0200, Georg Hess wrote:
>> It seems that it is the same behaviour described in various
>> bugreports on bugzilla [1],[2],[3] but those reports got closed
>> as either duplicate of [2] or as CLOSED RAWHIDE [2].
> 
> From one of those bug reports: bring up a terminal, and run
> 
> sudo systemctl daemon-reexec
> 

This totally did the trick for me.
Thank you! and sorry for not finding this myself... it was late yesterda
y.

- -- 
Georg Hess
-BEGIN PGP SIGNATURE-
Version: GnuPG v2
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=i1BQ
-END PGP SIGNATURE-
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: broken packages

2015-09-24 Thread Matthew Miller
On Thu, Sep 24, 2015 at 06:20:28PM +0200, Diogene Laerce wrote:
> I couldn't find any command to fix broken packages in the
> dnf man. Is there any ? Does anyone knows the proper way
> to fix broken dependencies in fedora 22 ?

dnf repoquery --unsatisfied will list packages with broken
dependencies, but leaves what to do about them up to you. See also
http://dnf.readthedocs.org/en/latest/cli_vs_yum.html#changes-in-dnf-plugins-compared-to-yum-utilities


-- 
Matthew Miller

Fedora Project Leader
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: systemd/selinux issue in Fedora 22 / bugzilla bug 1229416

2015-09-24 Thread Matthew Miller
On Thu, Sep 24, 2015 at 06:29:53PM +0200, Georg Hess wrote:
> > From one of those bug reports: bring up a terminal, and run
> > sudo systemctl daemon-reexec
> This totally did the trick for me.
> Thank you! and sorry for not finding this myself... it was late yesterda

Well, it's kind of buried in the middle of the bug report.

-- 
Matthew Miller

Fedora Project Leader
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: AVC denial and the suggested actio to take (by the setroubleshoot details) window

2015-09-24 Thread Daniel J Walsh
What AVC are you seeing?

On 09/24/2015 01:58 PM, jd1008 wrote:
> After getting AVC denial, I touched /.autorelabel and rebooted.
> Took about 5 minutes to finish re-labeling.
> Then, I started to ge more AVC denials.
> I clicked on the denial icon and read the details.
>
> Could someone please explain the argument in the suggested "solution" :
> restorecon -v '#SharedObjects'
>
> What in tarnation is '#SharedObjects'
>
> The man page for semanage and for restorcon do not even
> make use of such notation.
>
> So, how is a user going to correctly interpret the meaning
> of such an opaque item as '#SharedObjects' ?
>
> The selinux troubleshoot says: (but does not explain where the
> #SharedObjects directory is )
>
>
> If you want to allow plugin-containe to have read access on the
> #SharedObjects directory
> Then you need to change the label on #SharedObjects
> Do
> # semanage fcontext -a -t FILE_TYPE '#SharedObjects'
> where FILE_TYPE is one of the following: NetworkManager_etc_rw_t,
> NetworkManager_etc_t, abrt_etc_t, admin_home_t, aiccu_etc_t,
> alsa_etc_rw_t, alsa_home_t, antivirus_conf_t, antivirus_home_t,
> asterisk_etc_t, audio_home_t, auth_home_t, bin_t, bitlbee_conf_t,
> bluetooth_conf_t, boot_t, bootloader_etc_t, cache_home_t, cert_t,
> cgconfig_etc_t, cgrules_etc_t, chrome_sandbox_home_t, cluster_conf_t,
> cobbler_etc_t, condor_conf_t, config_home_t, config_usr_t,
> couchdb_conf_t, courier_etc_t, cpucontrol_conf_t, cupsd_etc_t,
> cupsd_rw_etc_t, cvs_home_t, data_home_t, dbus_home_t, dbusd_etc_t,
> ddclient_etc_t, device_t, devpts_t, dhcp_etc_t, dictd_etc_t,
> dnsmasq_etc_t, docker_config_t, docker_home_t, dosfs_t, dovecot_etc_t,
> etc_mail_t, etc_runtime_t, etc_t, exports_t, fetchmail_etc_t,
> fetchmail_home_t, file_context_t, fingerd_etc_t, firewalld_etc_rw_t,
> firstboot_etc_t, fonts_cache_t, fonts_t, ftpd_etc_t, gconf_etc_t,
> gconf_home_t, gdomap_conf_t, getty_etc_t, git_user_content_t,
> gkeyringd_gnome_home_t, gnome_home_t, gpg_secret_t, gpm_conf_t,
> gstreamer_home_t, hddtemp_etc_t, home_bin_t, home_cert_t, home_root_t,
> hostname_etc_t, httpd_config_t, httpd_modules_t, httpd_user_content_t,
> httpd_user_htaccess_t, httpd_user_ra_content_t,
> httpd_user_rw_content_t, httpd_user_script_exec_t, hugetlbfs_t,
> icc_data_home_t, iceauth_home_t, innd_etc_t, irc_conf_t, irc_home_t,
> irc_tmp_t, irssi_etc_t, irssi_home_t, kdump_etc_t, kismet_home_t,
> kmscon_conf_t, krb5_conf_t, krb5_home_t, krb5kdc_conf_t, l2tp_conf_t,
> lib_t, likewise_etc_t, lircd_etc_t, local_login_home_t, locale_t,
> lvm_etc_t, machineid_t, mail_home_rw_t, mail_home_t, man_cache_t,
> man_t, mandb_home_t, mcelog_etc_t, mdadm_conf_t, minidlna_conf_t,
> minissdpd_conf_t, mnt_t, mock_etc_t, modules_conf_t, mozilla_conf_t,
> mozilla_home_t, mozilla_plugin_rw_t, mozilla_plugin_tmp_t,
> mozilla_plugin_tmpfs_t, mpd_etc_t, mpd_home_t, mpd_user_data_t,
> mplayer_etc_t, mplayer_home_t, mrtg_etc_t, mscan_etc_t, munin_etc_t,
> mysqld_etc_t, mysqld_home_t, nagios_etc_t, named_conf_t, net_conf_t,
> nrpe_etc_t, nscd_var_run_t, nslcd_conf_t, ntop_etc_t, ntp_conf_t,
> nut_conf_t, openshift_var_lib_t, openvpn_etc_rw_t, openvpn_etc_t,
> openvswitch_rw_t, pads_config_t, pegasus_conf_t, pingd_etc_t,
> piranha_etc_rw_t, piranha_web_conf_t, polipo_cache_home_t,
> polipo_config_home_t, polipo_etc_t, portreserve_etc_t, postfix_etc_t,
> postgresql_etc_t, postgrey_etc_t, pppd_etc_t,
> prelude_correlator_config_t, printconf_t, proc_t, procmail_home_t,
> psad_etc_t, ptal_etc_t, pulseaudio_home_t, puppet_etc_t, qmail_etc_t,
> radiusd_etc_t, radvd_etc_t, rhnsd_conf_t, rlogind_home_t, root_t,
> rssh_ro_t, rssh_rw_t, rsync_etc_t, samba_etc_t, sandbox_file_t,
> sanlock_conf_t, screen_home_t, shell_exec_t, shorewall_etc_t,
> slapd_etc_t, snapperd_conf_t, snort_etc_t, soundd_etc_t, spamc_home_t,
> spamd_etc_t, speech-dispatcher_home_t, squid_conf_t, src_t,
> ssh_home_t, sssd_conf_t, sssd_public_t, stunnel_etc_t, svc_conf_t,
> svirt_home_t, sysctl_fs_t, sysctl_t, sysfs_t, syslog_conf_t,
> system_conf_t, system_db_t, systemd_home_t, systemd_logind_sessions_t,
> telepathy_cache_home_t, telepathy_data_home_t,
> telepathy_gabble_cache_home_t, telepathy_logger_cache_home_t,
> telepathy_logger_data_home_t, telepathy_mission_control_cache_home_t,
> telepathy_mission_control_data_home_t,
> telepathy_mission_control_home_t, telepathy_sunshine_home_t,
> texlive_home_t, textrel_shlib_t, tftpd_etc_t, thumb_home_t, tmp_t,
> tmpfs_t, tor_etc_t, tuned_etc_t, tuned_rw_etc_t, tvtime_home_t,
> udev_etc_t, udev_var_run_t, ulogd_etc_t, uml_ro_t, uml_rw_t,
> user_fonts_cache_t, user_fonts_config_t, user_fonts_t,
> user_home_dir_t, user_home_t, user_tmp_t, userhelper_conf_t, usr_t,
> var_lib_t, var_run_t, varnishd_etc_t, virt_content_t, virt_etc_t,
> virt_home_t, vmware_conf_t, vmware_file_t, vmware_sys_conf_t,
> webalizer_etc_t, wine_home_t, wireshark_home_t, xauth_home_t,
> xdm_etc_t, xdm_home_t, xdm_rw_etc_t, xserver_etc_t, ypserv_conf_t,
> zarafa_etc_t, zebra_conf_t.
> Then 

Re: AVC denial and the suggested actio to take (by the setroubleshoot details) window

2015-09-24 Thread Daniel J Walsh


On 09/24/2015 03:15 PM, jd1008 wrote:
>
>
> On 09/24/2015 12:58 PM, Daniel J Walsh wrote:
>> What AVC are you seeing?
>>
>> On 09/24/2015 01:58 PM, jd1008 wrote:
>>> After getting AVC denial, I touched /.autorelabel and rebooted.
>>> Took about 5 minutes to finish re-labeling.
>>> Then, I started to ge more AVC denials.
>>> I clicked on the denial icon and read the details.
>>>
>>> Could someone please explain the argument in the suggested "solution" :
>>> restorecon -v '#SharedObjects'
>>>
>>> What in tarnation is '#SharedObjects'
>>>
>>> The man page for semanage and for restorcon do not even
>>> make use of such notation.
>>>
>>> So, how is a user going to correctly interpret the meaning
>>> of such an opaque item as '#SharedObjects' ?
>>>
>>> The selinux troubleshoot says: (but does not explain where the
>>> #SharedObjects directory is )
>>>
>>>
>>> If you want to allow plugin-containe to have read access on the
>>> #SharedObjects directory
>>> Then you need to change the label on #SharedObjects
>>> Do
>>> # semanage fcontext -a -t FILE_TYPE '#SharedObjects'
>>> where FILE_TYPE is one of the following: NetworkManager_etc_rw_t,
>>> NetworkManager_etc_t, abrt_etc_t, admin_home_t, aiccu_etc_t,
>>> alsa_etc_rw_t, alsa_home_t, antivirus_conf_t, antivirus_home_t,
>>> asterisk_etc_t, audio_home_t, auth_home_t, bin_t, bitlbee_conf_t,
>>> bluetooth_conf_t, boot_t, bootloader_etc_t, cache_home_t, cert_t,
>>> cgconfig_etc_t, cgrules_etc_t, chrome_sandbox_home_t, cluster_conf_t,
>>> cobbler_etc_t, condor_conf_t, config_home_t, config_usr_t,
>>> couchdb_conf_t, courier_etc_t, cpucontrol_conf_t, cupsd_etc_t,
>>> cupsd_rw_etc_t, cvs_home_t, data_home_t, dbus_home_t, dbusd_etc_t,
>>> ddclient_etc_t, device_t, devpts_t, dhcp_etc_t, dictd_etc_t,
>>> dnsmasq_etc_t, docker_config_t, docker_home_t, dosfs_t, dovecot_etc_t,
>>> etc_mail_t, etc_runtime_t, etc_t, exports_t, fetchmail_etc_t,
>>> fetchmail_home_t, file_context_t, fingerd_etc_t, firewalld_etc_rw_t,
>>> firstboot_etc_t, fonts_cache_t, fonts_t, ftpd_etc_t, gconf_etc_t,
>>> gconf_home_t, gdomap_conf_t, getty_etc_t, git_user_content_t,
>>> gkeyringd_gnome_home_t, gnome_home_t, gpg_secret_t, gpm_conf_t,
>>> gstreamer_home_t, hddtemp_etc_t, home_bin_t, home_cert_t, home_root_t,
>>> hostname_etc_t, httpd_config_t, httpd_modules_t, httpd_user_content_t,
>>> httpd_user_htaccess_t, httpd_user_ra_content_t,
>>> httpd_user_rw_content_t, httpd_user_script_exec_t, hugetlbfs_t,
>>> icc_data_home_t, iceauth_home_t, innd_etc_t, irc_conf_t, irc_home_t,
>>> irc_tmp_t, irssi_etc_t, irssi_home_t, kdump_etc_t, kismet_home_t,
>>> kmscon_conf_t, krb5_conf_t, krb5_home_t, krb5kdc_conf_t, l2tp_conf_t,
>>> lib_t, likewise_etc_t, lircd_etc_t, local_login_home_t, locale_t,
>>> lvm_etc_t, machineid_t, mail_home_rw_t, mail_home_t, man_cache_t,
>>> man_t, mandb_home_t, mcelog_etc_t, mdadm_conf_t, minidlna_conf_t,
>>> minissdpd_conf_t, mnt_t, mock_etc_t, modules_conf_t, mozilla_conf_t,
>>> mozilla_home_t, mozilla_plugin_rw_t, mozilla_plugin_tmp_t,
>>> mozilla_plugin_tmpfs_t, mpd_etc_t, mpd_home_t, mpd_user_data_t,
>>> mplayer_etc_t, mplayer_home_t, mrtg_etc_t, mscan_etc_t, munin_etc_t,
>>> mysqld_etc_t, mysqld_home_t, nagios_etc_t, named_conf_t, net_conf_t,
>>> nrpe_etc_t, nscd_var_run_t, nslcd_conf_t, ntop_etc_t, ntp_conf_t,
>>> nut_conf_t, openshift_var_lib_t, openvpn_etc_rw_t, openvpn_etc_t,
>>> openvswitch_rw_t, pads_config_t, pegasus_conf_t, pingd_etc_t,
>>> piranha_etc_rw_t, piranha_web_conf_t, polipo_cache_home_t,
>>> polipo_config_home_t, polipo_etc_t, portreserve_etc_t, postfix_etc_t,
>>> postgresql_etc_t, postgrey_etc_t, pppd_etc_t,
>>> prelude_correlator_config_t, printconf_t, proc_t, procmail_home_t,
>>> psad_etc_t, ptal_etc_t, pulseaudio_home_t, puppet_etc_t, qmail_etc_t,
>>> radiusd_etc_t, radvd_etc_t, rhnsd_conf_t, rlogind_home_t, root_t,
>>> rssh_ro_t, rssh_rw_t, rsync_etc_t, samba_etc_t, sandbox_file_t,
>>> sanlock_conf_t, screen_home_t, shell_exec_t, shorewall_etc_t,
>>> slapd_etc_t, snapperd_conf_t, snort_etc_t, soundd_etc_t, spamc_home_t,
>>> spamd_etc_t, speech-dispatcher_home_t, squid_conf_t, src_t,
>>> ssh_home_t, sssd_conf_t, sssd_public_t, stunnel_etc_t, svc_conf_t,
>>> svirt_home_t, sysctl_fs_t, sysctl_t, sysfs_t, syslog_conf_t,
>>> system_conf_t, system_db_t, systemd_home_t, systemd_logind_sessions_t,
>>> telepathy_cache_home_t, telepathy_data_home_t,
>>> telepathy_gabble_cache_home_t, telepathy_logger_cache_home_t,
>>> telepathy_logger_data_home_t, telepathy_mission_control_cache_home_t,
>>> telepathy_mission_control_data_home_t,
>>> telepathy_mission_control_home_t, telepathy_sunshine_home_t,
>>> texlive_home_t, textrel_shlib_t, tftpd_etc_t, thumb_home_t, tmp_t,
>>> tmpfs_t, tor_etc_t, tuned_etc_t, tuned_rw_etc_t, tvtime_home_t,
>>> udev_etc_t, udev_var_run_t, ulogd_etc_t, uml_ro_t, uml_rw_t,
>>> user_fonts_cache_t, user_fonts_config_t, user_fonts_t,
>>> user_home_dir_t, user_home_t, user_tmp_t, userhelper_conf_t, usr_t,
>>> var_lib_t, var_run_t, varnishd_etc_t, 

Re: Fedora 22 fails to ask for user authentication on reboot

2015-09-24 Thread Matthew Miller
On Fri, Sep 25, 2015 at 12:23:39AM +0530, Sudhir Khanger wrote:
> > Try "shutdown -r +1" instead of reboot
> Thanks I will try that next time.
> Don't you think a better solution than immediately killing everything and 
> shutting down the system would be to put a 30 seconds countdown? You know 
> mistakes happen. I think I will file a RFE against systemd.

Actually, +1 (one minute) is the default for shutdown under systemd.
So, really, just retrain yourself to type "shutdown -r" instead of
"reboot".


-- 
Matthew Miller

Fedora Project Leader
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Text Console (vty ??)

2015-09-24 Thread jd1008

Fresh install of F22.
After login, and desktop (mate) comes up,
Cntrl-Alt-F[234567] do not work.
What is with Mate DT that I need to tweak?

--
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: AVC denial and the suggested actio to take (by the setroubleshoot details) window

2015-09-24 Thread jd1008



On 09/24/2015 12:58 PM, Daniel J Walsh wrote:

What AVC are you seeing?

On 09/24/2015 01:58 PM, jd1008 wrote:

After getting AVC denial, I touched /.autorelabel and rebooted.
Took about 5 minutes to finish re-labeling.
Then, I started to ge more AVC denials.
I clicked on the denial icon and read the details.

Could someone please explain the argument in the suggested "solution" :
restorecon -v '#SharedObjects'

What in tarnation is '#SharedObjects'

The man page for semanage and for restorcon do not even
make use of such notation.

So, how is a user going to correctly interpret the meaning
of such an opaque item as '#SharedObjects' ?

The selinux troubleshoot says: (but does not explain where the
#SharedObjects directory is )


If you want to allow plugin-containe to have read access on the
#SharedObjects directory
Then you need to change the label on #SharedObjects
Do
# semanage fcontext -a -t FILE_TYPE '#SharedObjects'
where FILE_TYPE is one of the following: NetworkManager_etc_rw_t,
NetworkManager_etc_t, abrt_etc_t, admin_home_t, aiccu_etc_t,
alsa_etc_rw_t, alsa_home_t, antivirus_conf_t, antivirus_home_t,
asterisk_etc_t, audio_home_t, auth_home_t, bin_t, bitlbee_conf_t,
bluetooth_conf_t, boot_t, bootloader_etc_t, cache_home_t, cert_t,
cgconfig_etc_t, cgrules_etc_t, chrome_sandbox_home_t, cluster_conf_t,
cobbler_etc_t, condor_conf_t, config_home_t, config_usr_t,
couchdb_conf_t, courier_etc_t, cpucontrol_conf_t, cupsd_etc_t,
cupsd_rw_etc_t, cvs_home_t, data_home_t, dbus_home_t, dbusd_etc_t,
ddclient_etc_t, device_t, devpts_t, dhcp_etc_t, dictd_etc_t,
dnsmasq_etc_t, docker_config_t, docker_home_t, dosfs_t, dovecot_etc_t,
etc_mail_t, etc_runtime_t, etc_t, exports_t, fetchmail_etc_t,
fetchmail_home_t, file_context_t, fingerd_etc_t, firewalld_etc_rw_t,
firstboot_etc_t, fonts_cache_t, fonts_t, ftpd_etc_t, gconf_etc_t,
gconf_home_t, gdomap_conf_t, getty_etc_t, git_user_content_t,
gkeyringd_gnome_home_t, gnome_home_t, gpg_secret_t, gpm_conf_t,
gstreamer_home_t, hddtemp_etc_t, home_bin_t, home_cert_t, home_root_t,
hostname_etc_t, httpd_config_t, httpd_modules_t, httpd_user_content_t,
httpd_user_htaccess_t, httpd_user_ra_content_t,
httpd_user_rw_content_t, httpd_user_script_exec_t, hugetlbfs_t,
icc_data_home_t, iceauth_home_t, innd_etc_t, irc_conf_t, irc_home_t,
irc_tmp_t, irssi_etc_t, irssi_home_t, kdump_etc_t, kismet_home_t,
kmscon_conf_t, krb5_conf_t, krb5_home_t, krb5kdc_conf_t, l2tp_conf_t,
lib_t, likewise_etc_t, lircd_etc_t, local_login_home_t, locale_t,
lvm_etc_t, machineid_t, mail_home_rw_t, mail_home_t, man_cache_t,
man_t, mandb_home_t, mcelog_etc_t, mdadm_conf_t, minidlna_conf_t,
minissdpd_conf_t, mnt_t, mock_etc_t, modules_conf_t, mozilla_conf_t,
mozilla_home_t, mozilla_plugin_rw_t, mozilla_plugin_tmp_t,
mozilla_plugin_tmpfs_t, mpd_etc_t, mpd_home_t, mpd_user_data_t,
mplayer_etc_t, mplayer_home_t, mrtg_etc_t, mscan_etc_t, munin_etc_t,
mysqld_etc_t, mysqld_home_t, nagios_etc_t, named_conf_t, net_conf_t,
nrpe_etc_t, nscd_var_run_t, nslcd_conf_t, ntop_etc_t, ntp_conf_t,
nut_conf_t, openshift_var_lib_t, openvpn_etc_rw_t, openvpn_etc_t,
openvswitch_rw_t, pads_config_t, pegasus_conf_t, pingd_etc_t,
piranha_etc_rw_t, piranha_web_conf_t, polipo_cache_home_t,
polipo_config_home_t, polipo_etc_t, portreserve_etc_t, postfix_etc_t,
postgresql_etc_t, postgrey_etc_t, pppd_etc_t,
prelude_correlator_config_t, printconf_t, proc_t, procmail_home_t,
psad_etc_t, ptal_etc_t, pulseaudio_home_t, puppet_etc_t, qmail_etc_t,
radiusd_etc_t, radvd_etc_t, rhnsd_conf_t, rlogind_home_t, root_t,
rssh_ro_t, rssh_rw_t, rsync_etc_t, samba_etc_t, sandbox_file_t,
sanlock_conf_t, screen_home_t, shell_exec_t, shorewall_etc_t,
slapd_etc_t, snapperd_conf_t, snort_etc_t, soundd_etc_t, spamc_home_t,
spamd_etc_t, speech-dispatcher_home_t, squid_conf_t, src_t,
ssh_home_t, sssd_conf_t, sssd_public_t, stunnel_etc_t, svc_conf_t,
svirt_home_t, sysctl_fs_t, sysctl_t, sysfs_t, syslog_conf_t,
system_conf_t, system_db_t, systemd_home_t, systemd_logind_sessions_t,
telepathy_cache_home_t, telepathy_data_home_t,
telepathy_gabble_cache_home_t, telepathy_logger_cache_home_t,
telepathy_logger_data_home_t, telepathy_mission_control_cache_home_t,
telepathy_mission_control_data_home_t,
telepathy_mission_control_home_t, telepathy_sunshine_home_t,
texlive_home_t, textrel_shlib_t, tftpd_etc_t, thumb_home_t, tmp_t,
tmpfs_t, tor_etc_t, tuned_etc_t, tuned_rw_etc_t, tvtime_home_t,
udev_etc_t, udev_var_run_t, ulogd_etc_t, uml_ro_t, uml_rw_t,
user_fonts_cache_t, user_fonts_config_t, user_fonts_t,
user_home_dir_t, user_home_t, user_tmp_t, userhelper_conf_t, usr_t,
var_lib_t, var_run_t, varnishd_etc_t, virt_content_t, virt_etc_t,
virt_home_t, vmware_conf_t, vmware_file_t, vmware_sys_conf_t,
webalizer_etc_t, wine_home_t, wireshark_home_t, xauth_home_t,
xdm_etc_t, xdm_home_t, xdm_rw_etc_t, xserver_etc_t, ypserv_conf_t,
zarafa_etc_t, zebra_conf_t.
Then execute:
restorecon -v '#SharedObjects'


It sems to have to do with some firefox plugin or perhaps add-on.

So, not sure 

The most recent kernel: Plague of Fives, and fatally inefficient networking

2015-09-24 Thread Temlakos

Everyone:

This morning I updated to the latest kernel. And promptly shut down and 
rebooted the immediate previous kernel, which is the Last Known Good.


Here's why:

1. The kernel, once again, is prone to an annoying flaw: it produces a 
Plague of Fives. Any time a text box opens up, a string of repeated 
digits 5 appears. The only way to shut it off is to type "5" again.


2. The computer became almost inaccessible to other computers on the 
network. File sharing slowed to a totally unacceptable crawl.


This last was a critical error. And of course it never occurred to me to 
suspect the kernel. That is, until I saw the Plague of Fives return.


/No/, kernel group! Do /not/ tell me I have a problem with a sticking 5 
key. If that were the problem, then pressing Shift would change 
"555..." to 55%%..." It doesn't. More to the point, 
the Plague of Fives tended to go away with the next iteration of the kernel.


Well, I'm not going to wait that long. I'm not going to use this version 
of the kernel. I will wait for someone to push another one.


Because when I reverted to the Last Known Good, the Plague of Fives 
disappeared, and the network file-share problem resolved.


Temlakos
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


AVC denial and the suggested actio to take (by the setroubleshoot details) window

2015-09-24 Thread jd1008

After getting AVC denial, I touched /.autorelabel and rebooted.
Took about 5 minutes to finish re-labeling.
Then, I started to ge more AVC denials.
I clicked on the denial icon and read the details.

Could someone please explain the argument in the suggested "solution" :
restorecon -v '#SharedObjects'

What in tarnation is '#SharedObjects'

The man page for semanage and for restorcon do not even
make use of such notation.

So, how is a user going to correctly interpret the meaning
of such an opaque item as '#SharedObjects' ?

The selinux troubleshoot says: (but does not explain where the 
#SharedObjects directory is )



If you want to allow plugin-containe to have read access on the 
#SharedObjects directory

Then you need to change the label on #SharedObjects
Do
# semanage fcontext -a -t FILE_TYPE '#SharedObjects'
where FILE_TYPE is one of the following: NetworkManager_etc_rw_t, 
NetworkManager_etc_t, abrt_etc_t, admin_home_t, aiccu_etc_t, 
alsa_etc_rw_t, alsa_home_t, antivirus_conf_t, antivirus_home_t, 
asterisk_etc_t, audio_home_t, auth_home_t, bin_t, bitlbee_conf_t, 
bluetooth_conf_t, boot_t, bootloader_etc_t, cache_home_t, cert_t, 
cgconfig_etc_t, cgrules_etc_t, chrome_sandbox_home_t, cluster_conf_t, 
cobbler_etc_t, condor_conf_t, config_home_t, config_usr_t, 
couchdb_conf_t, courier_etc_t, cpucontrol_conf_t, cupsd_etc_t, 
cupsd_rw_etc_t, cvs_home_t, data_home_t, dbus_home_t, dbusd_etc_t, 
ddclient_etc_t, device_t, devpts_t, dhcp_etc_t, dictd_etc_t, 
dnsmasq_etc_t, docker_config_t, docker_home_t, dosfs_t, dovecot_etc_t, 
etc_mail_t, etc_runtime_t, etc_t, exports_t, fetchmail_etc_t, 
fetchmail_home_t, file_context_t, fingerd_etc_t, firewalld_etc_rw_t, 
firstboot_etc_t, fonts_cache_t, fonts_t, ftpd_etc_t, gconf_etc_t, 
gconf_home_t, gdomap_conf_t, getty_etc_t, git_user_content_t, 
gkeyringd_gnome_home_t, gnome_home_t, gpg_secret_t, gpm_conf_t, 
gstreamer_home_t, hddtemp_etc_t, home_bin_t, home_cert_t, home_root_t, 
hostname_etc_t, httpd_config_t, httpd_modules_t, httpd_user_content_t, 
httpd_user_htaccess_t, httpd_user_ra_content_t, httpd_user_rw_content_t, 
httpd_user_script_exec_t, hugetlbfs_t, icc_data_home_t, iceauth_home_t, 
innd_etc_t, irc_conf_t, irc_home_t, irc_tmp_t, irssi_etc_t, 
irssi_home_t, kdump_etc_t, kismet_home_t, kmscon_conf_t, krb5_conf_t, 
krb5_home_t, krb5kdc_conf_t, l2tp_conf_t, lib_t, likewise_etc_t, 
lircd_etc_t, local_login_home_t, locale_t, lvm_etc_t, machineid_t, 
mail_home_rw_t, mail_home_t, man_cache_t, man_t, mandb_home_t, 
mcelog_etc_t, mdadm_conf_t, minidlna_conf_t, minissdpd_conf_t, mnt_t, 
mock_etc_t, modules_conf_t, mozilla_conf_t, mozilla_home_t, 
mozilla_plugin_rw_t, mozilla_plugin_tmp_t, mozilla_plugin_tmpfs_t, 
mpd_etc_t, mpd_home_t, mpd_user_data_t, mplayer_etc_t, mplayer_home_t, 
mrtg_etc_t, mscan_etc_t, munin_etc_t, mysqld_etc_t, mysqld_home_t, 
nagios_etc_t, named_conf_t, net_conf_t, nrpe_etc_t, nscd_var_run_t, 
nslcd_conf_t, ntop_etc_t, ntp_conf_t, nut_conf_t, openshift_var_lib_t, 
openvpn_etc_rw_t, openvpn_etc_t, openvswitch_rw_t, pads_config_t, 
pegasus_conf_t, pingd_etc_t, piranha_etc_rw_t, piranha_web_conf_t, 
polipo_cache_home_t, polipo_config_home_t, polipo_etc_t, 
portreserve_etc_t, postfix_etc_t, postgresql_etc_t, postgrey_etc_t, 
pppd_etc_t, prelude_correlator_config_t, printconf_t, proc_t, 
procmail_home_t, psad_etc_t, ptal_etc_t, pulseaudio_home_t, 
puppet_etc_t, qmail_etc_t, radiusd_etc_t, radvd_etc_t, rhnsd_conf_t, 
rlogind_home_t, root_t, rssh_ro_t, rssh_rw_t, rsync_etc_t, samba_etc_t, 
sandbox_file_t, sanlock_conf_t, screen_home_t, shell_exec_t, 
shorewall_etc_t, slapd_etc_t, snapperd_conf_t, snort_etc_t, 
soundd_etc_t, spamc_home_t, spamd_etc_t, speech-dispatcher_home_t, 
squid_conf_t, src_t, ssh_home_t, sssd_conf_t, sssd_public_t, 
stunnel_etc_t, svc_conf_t, svirt_home_t, sysctl_fs_t, sysctl_t, sysfs_t, 
syslog_conf_t, system_conf_t, system_db_t, systemd_home_t, 
systemd_logind_sessions_t, telepathy_cache_home_t, 
telepathy_data_home_t, telepathy_gabble_cache_home_t, 
telepathy_logger_cache_home_t, telepathy_logger_data_home_t, 
telepathy_mission_control_cache_home_t, 
telepathy_mission_control_data_home_t, telepathy_mission_control_home_t, 
telepathy_sunshine_home_t, texlive_home_t, textrel_shlib_t, tftpd_etc_t, 
thumb_home_t, tmp_t, tmpfs_t, tor_etc_t, tuned_etc_t, tuned_rw_etc_t, 
tvtime_home_t, udev_etc_t, udev_var_run_t, ulogd_etc_t, uml_ro_t, 
uml_rw_t, user_fonts_cache_t, user_fonts_config_t, user_fonts_t, 
user_home_dir_t, user_home_t, user_tmp_t, userhelper_conf_t, usr_t, 
var_lib_t, var_run_t, varnishd_etc_t, virt_content_t, virt_etc_t, 
virt_home_t, vmware_conf_t, vmware_file_t, vmware_sys_conf_t, 
webalizer_etc_t, wine_home_t, wireshark_home_t, xauth_home_t, xdm_etc_t, 
xdm_home_t, xdm_rw_etc_t, xserver_etc_t, ypserv_conf_t, zarafa_etc_t, 
zebra_conf_t.

Then execute:
restorecon -v '#SharedObjects'

--
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:

Re: The most recent kernel: Plague of Fives, and fatally inefficient networking

2015-09-24 Thread Rick Stevens

On 09/24/2015 10:35 AM, Temlakos wrote:

Everyone:

This morning I updated to the latest kernel. And promptly shut down and
rebooted the immediate previous kernel, which is the Last Known Good.

Here's why:

1. The kernel, once again, is prone to an annoying flaw: it produces a
Plague of Fives. Any time a text box opens up, a string of repeated
digits 5 appears. The only way to shut it off is to type "5" again.

2. The computer became almost inaccessible to other computers on the
network. File sharing slowed to a totally unacceptable crawl.

This last was a critical error. And of course it never occurred to me to
suspect the kernel. That is, until I saw the Plague of Fives return.

/No/, kernel group! Do /not/ tell me I have a problem with a sticking 5
key. If that were the problem, then pressing Shift would change
"555..." to 55%%..." It doesn't. More to the point,
the Plague of Fives tended to go away with the next iteration of the kernel.

Well, I'm not going to wait that long. I'm not going to use this version
of the kernel. I will wait for someone to push another one.

Because when I reverted to the Last Known Good, the Plague of Fives
disappeared, and the network file-share problem resolved.


Please report this to the test list as well as filing a bug.
--
- Rick Stevens, Systems Engineer, AllDigitalri...@alldigital.com -
- AIM/Skype: therps2ICQ: 226437340   Yahoo: origrps2 -
--
- If you can't beat your computer at chess...try kickboxing! -
--
--
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: Fedora 22 fails to ask for user authentication on reboot

2015-09-24 Thread Sudhir Khanger
On Thursday 24 Sep 2015 10:40:09 AM Matthew Miller wrote:
> On Thu, Sep 24, 2015 at 01:31:36PM +0530, Sudhir Khanger wrote:
> > I have never really SSH-ed into a Fedora system but CentOS 7 always asks
> > for user password on reboot or poweroff.
> 
> Fedora will do this too, remotely.
> 

Figured that out. It would because `allow_inactive` is `auth_admin_keep` 
whereas `allow_active` is` yes`.

> > So Fedora does abruptly reboots when reboot command is issued.
> 
> Try "shutdown -r +1" instead of reboot

Thanks I will try that next time.

Don't you think a better solution than immediately killing everything and 
shutting down the system would be to put a 30 seconds countdown? You know 
mistakes happen. I think I will file a RFE against systemd.

-- 
Regards,
Sudhir Khanger,
sudhirkhanger.com,
github.com/sudhirkhanger,
5577 8CDB A059 085D 1D60  807F 8C00 45D9 F5EF C394.

signature.asc
Description: This is a digitally signed message part.
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: AVC denial and the suggested actio to take (by the setroubleshoot details) window

2015-09-24 Thread jd1008



On 09/24/2015 02:00 PM, Daniel J Walsh wrote:

semanage fcontext -a -e /home /YOURHOMEDIR
restorecon -R -v /YOURHOMEDIR

But /home is a symlink to /home on  another mount point.
Would not selinux be "savvy" enough to follow symlinks???
--
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: AVC denial and the suggested actio to take (by the setroubleshoot details) window

2015-09-24 Thread jd1008



On 09/24/2015 04:54 PM, Rahul Sundaram wrote:

Hi

On Thu, Sep 24, 2015 at 4:20 PM, jd1008 wrote:

But /home is a symlink to /home on  another mount point.
Would not selinux be "savvy" enough to follow symlinks???


Following symlinks can be a security problem.  It is pretty common for 
that to be restricted by default


Rahul



Agreed.
Thanks for the heads up.

--
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: AVC denial and the suggested actio to take (by the setroubleshoot details) window

2015-09-24 Thread Rahul Sundaram
Hi

On Thu, Sep 24, 2015 at 4:20 PM, jd1008 wrote:

> But /home is a symlink to /home on  another mount point.
> Would not selinux be "savvy" enough to follow symlinks???


Following symlinks can be a security problem.  It is pretty common for that
to be restricted by default

Rahul
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: Favorite newsreader for fedora22?

2015-09-24 Thread Alex
Hi,

>> I'd like to check out comp.mail and a number of messaging based
>> newsgroups, and can't really figure out Google's usenet web interface
>> to be able to just pick a newsgroup.
>>
>> Do you have a favorite GNOME newsreader for fedora22? Any searches
>> come up with newsreaders from years ago...
>>
> I haven't used usenet for several years, but I used to use 'pan'. It
> worked fine, quite configurable. It is still there in F22.


Thanks everyone. It's been so long since I've used it that I also
forgot Thunderbird supports usenet as well.

Thanks again,
Alex
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org