Bug 702800

Summary: SELinux is preventing /usr/libexec/gnome-settings-daemon from 'open' accesses on the file /var/cache/fontconfig/3830d5c3ddfd5cd38a049b759396e72e-le32d4.cache-3.
Product: [Fedora] Fedora Reporter: Eddie Lania <eddie>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: unspecified    
Version: 14CC: dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:0f56b9e05838c0737fb982d63e210b89404473a1d85cdd3a29b071baaddc1c51
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2011-05-07 20:38:58 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Eddie Lania 2011-05-07 09:19:50 UTC
SELinux is preventing /usr/libexec/gnome-settings-daemon from 'open' accesses on the file /var/cache/fontconfig/3830d5c3ddfd5cd38a049b759396e72e-le32d4.cache-3.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that gnome-settings-daemon should be allowed open access on the 3830d5c3ddfd5cd38a049b759396e72e-le32d4.cache-3 file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep gnome-settings- /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:system_r:abrt_helper_t:s0-s0:c0.c1023
Target Context                system_u:object_r:fonts_cache_t:s0
Target Objects                /var/cache/fontconfig
                              /3830d5c3ddfd5cd38a049b759396e72e-le32d4.cache-3 [
                              file ]
Source                        gnome-settings-
Source Path                   /usr/libexec/gnome-settings-daemon
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           gnome-media-2.32.0-2.fc14
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.7-40.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.35.12-90.fc14.i686.PAE #1 SMP Fri Apr 22
                              16:08:03 UTC 2011 i686 i686
Alert Count                   2
First Seen                    Sat 07 May 2011 11:10:08 AM CEST
Last Seen                     Sat 07 May 2011 11:10:12 AM CEST
Local ID                      9cbbce7f-186c-4cb2-8bad-66a8936e6588

Raw Audit Messages
type=AVC msg=audit(1304759412.891:545): avc:  denied  { open } for  pid=4057 comm="gnome-volume-co" name="3830d5c3ddfd5cd38a049b759396e72e-le32d4.cache-3" dev=dm-1 ino=919913 scontext=unconfined_u:system_r:abrt_helper_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fonts_cache_t:s0 tclass=file


type=SYSCALL msg=audit(1304759412.891:545): arch=i386 syscall=open success=yes exit=E2BIG a0=9dca4e0 a1=0 a2=2ee79693 a3=9dca4e0 items=0 ppid=3851 pid=4057 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=27 comm=gnome-volume-co exe=/usr/bin/gnome-volume-control-applet subj=unconfined_u:system_r:abrt_helper_t:s0-s0:c0.c1023 key=(null)

Hash: gnome-settings-,abrt_helper_t,fonts_cache_t,file,open

audit2allow

#============= abrt_helper_t ==============
allow abrt_helper_t fonts_cache_t:file open;

audit2allow -R

#============= abrt_helper_t ==============
allow abrt_helper_t fonts_cache_t:file open;

Comment 1 Eddie Lania 2011-05-07 20:38:58 UTC

*** This bug has been marked as a duplicate of bug 702865 ***