Ok. Kylläpä kelpaa konetta käytellä kun äskettäin tuli uusi 32" benq näyttö ja eilen kunnon "työtuoli" ..
Mutta mitäs tämä tarkoittaa, tuli koneen uudelleen käynnistyksen yhteydessä kun vaihdoin näytön
liitännän display -> dvi-d
SELinux is preventing gnome-shell from execute access on the file 2F7661722F6C69622F67646D2F2332333539363735202864656C6574656429.
***** Plugin catchall (100. confidence) suggests **************************
If you believe that gnome-shell should be allowed execute access on the 2F7661722F6C69622F67646D2F2332333539363735202864656C6574656429 file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'gnome-shell' --raw | audit2allow -M my-gnomeshell
# semodule -X 300 -i my-gnomeshell.pp
Additional Information:
Source Context system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context system_u:object_r:xdm_var_lib_t:s0
Target Objects 2F7661722F6C69622F67646D2F233233353936373520286465
6C6574656429 [ file ]
Source gnome-shell
Source Path gnome-shell
Port <Unknown>
Host localhost.localdomain
Source RPM Packages
Target RPM Packages
Policy RPM selinux-policy-3.13.1-191.14.fc24.noarch
Selinux Enabled True
Policy Type targeted
Enforcing Mode Enforcing
Host Name localhost.localdomain
Platform Linux localhost.localdomain 4.7.2-201.fc24.x86_64
#1 SMP Fri Aug 26 15:58:40 UTC 2016 x86_64 x86_64
Alert Count 8
First Seen 2016-09-04 17:11:20 EEST
Last Seen 2016-09-06 10:10:59 EEST
Local ID 2a90b9d7-3137-4ccf-b3ab-218b53ddaaf7
Raw Audit Messages
type=AVC msg=audit(1473145859.658:182): avc: denied { execute } for pid=1204 comm="gnome-shell" path=2F7661722F6C69622F67646D2F2332333539363735202864656C6574656429 dev="dm-0" ino=2359675 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:xdm_var_lib_t:s0 tclass=file permissive=0
Hash: gnome-shell,xdm_t,xdm_var_lib_t,file,execute