When I plug my USB wireless adapter into my computer I get an selinux warning. I've pasted them below. Also the contents of /var/log/messages as they pertain to the connection of the wireless adapter. It appears that I need a driver for the wireless and if anybody knows where to get it I would appreciate the link. I don't understand the selinux part of the problem and if somebody could enlighten me that would be great. Thanks, knute... Summary SELinux is preventing /bin/ln (udev_t) "create" to <Unknown> (etc_t). Detailed Description SELinux denied access requested by /bin/ln. It is not expected that this access is required by /bin/ln and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access Sometimes labeling problems can cause SELinux denials. You could try to restore the default system file context for <Unknown>, restorecon -v <Unknown> If this does not work, there is currently no automatic way to allow this access. Instead, you can generate a local policy module to allow this access - see http://fedora.redhat.com/docs/selinux-faq- fc5/#id2961385 Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package. Additional Information Source Context system_u:system_r:udev_t:s0-s0:c0.c1023 Target Context system_u:object_r:etc_t:s0 Target Objects None [ lnk_file ] Affected RPM Packages coreutils-6.9-6.fc8 [application] Policy RPM selinux-policy-3.0.8-14.fc8 Selinux Enabled True Policy Type targeted MLS Enabled True Enforcing Mode Enforcing Plugin Name plugins.catchall_file Host Name localhost.localdomain Platform Linux localhost.localdomain 2.6.23-0.214.rc8.git2.fc8 #1 SMP Fri Sep 28 17:38:00 EDT 2007 i686 i686 Alert Count 1 First Seen Sun 14 Oct 2007 05:55:52 PM EDT Last Seen Sun 14 Oct 2007 05:55:52 PM EDT Local ID 5b990be9-078d-4d40-88e9-e50a266b1b57 Line Numbers Raw Audit Messages avc: denied { create } for comm=ln egid=0 euid=0 exe=/bin/ln exit=-13 fsgid=0 fsuid=0 gid=0 items=0 name=.is-writeable pid=3261 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 sgid=0 subj=system_u:system_r:udev_t:s0-s0:c0.c1023 suid=0 tclass=lnk_file tcontext=system_u:object_r:etc_t:s0 tty=(none) uid=0 /var/log/messages Oct 14 18:18:59 localhost kernel: usb 5-7: new high speed USB device using ehci_hcd and address 6 Oct 14 18:18:59 localhost kernel: usb 5-7: configuration #1 chosen from 1 choice Oct 14 18:19:01 localhost kernel: usbcore: registered new interface driver rt73usb Oct 14 18:19:01 localhost NetworkManager: <info> wlan0: Device is fully-supported using driver 'rt73usb'. Oct 14 18:19:01 localhost NetworkManager: <info> Now managing wireless (802.11) device 'wlan0'. Oct 14 18:19:01 localhost NetworkManager: <info> Bringing up device wlan0 Oct 14 18:19:01 localhost kernel: phy0 -> rt2x00lib_request_firmware: Error - Failed to request Firmware. Oct 14 18:19:01 localhost NetworkManager: <info> Deactivating device wlan0. Oct 14 18:19:01 localhost kernel: phy0 -> rt2x00lib_request_firmware: Error - Failed to request Firmware. Oct 14 18:19:01 localhost NetworkManager: <info> (wlan0) supplicant interface is now in state 2 (from 1). Oct 14 18:19:04 localhost setroubleshoot: #012 SELinux is preventing /bin/ln (udev_t) "create" to <Unknown> (etc_t).#012 For complete SELinux messages. run sealert -l 1c720e47-3082-4955-aea6- d6350e576d38-- Knute Johnson Molon Labe... -- fedora-test-list mailing list fedora-test-list@xxxxxxxxxx To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-test-list