Bug 851309

Summary: SELinux is preventing /usr/bin/gnome-shell from 'execute' accesses on the file /dev/mqueue/ffi3qLgET (deleted).
Product: [Fedora] Fedora Reporter: jmcdermottjr
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED INSUFFICIENT_DATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 17CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:8a25fbffdf84cd77920fc995f3a3869bc697a4bfb8b3c04b1e3aaea271d9ce88
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-12-15 19:53:28 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description jmcdermottjr 2012-08-23 18:20:25 UTC
libreport version: 2.0.10
executable:     /usr/bin/python2.7
hashmarkername: setroubleshoot
kernel:         3.5.1-1.fc17.x86_64
time:           Thu 23 Aug 2012 02:19:19 PM EDT

description:
:SELinux is preventing /usr/bin/gnome-shell from 'execute' accesses on the file /dev/mqueue/ffi3qLgET (deleted).
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that gnome-shell should be allowed execute access on the ffi3qLgET (deleted) file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep gnome-shell /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
:Target Context                system_u:object_r:user_tmpfs_t:s0
:Target Objects                /dev/mqueue/ffi3qLgET (deleted) [ file ]
:Source                        gnome-shell
:Source Path                   /usr/bin/gnome-shell
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           gnome-shell-3.4.1-5.fc17.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-145.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.5.1-1.fc17.x86_64 #1 SMP Thu
:                              Aug 9 17:50:43 UTC 2012 x86_64 x86_64
:Alert Count                   230
:First Seen                    Tue 21 Aug 2012 10:04:11 PM EDT
:Last Seen                     Thu 23 Aug 2012 10:55:39 AM EDT
:Local ID                      96a8e21b-e7a9-4531-9e9d-91079e93cf03
:
:Raw Audit Messages
:type=AVC msg=audit(1345733739.498:170): avc:  denied  { execute } for  pid=1078 comm="gnome-shell" path=2F6465762F6D71756575652F66666933714C674554202864656C6574656429 dev="mqueue" ino=19217 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:user_tmpfs_t:s0 tclass=file
:
:
:type=SYSCALL msg=audit(1345733739.498:170): arch=x86_64 syscall=mmap success=no exit=EACCES a0=0 a1=1000 a2=5 a3=1 items=0 ppid=1 pid=1078 auid=42 uid=42 gid=42 euid=42 suid=42 fsuid=42 egid=42 sgid=42 fsgid=42 tty=(none) ses=1 comm=gnome-shell exe=/usr/bin/gnome-shell subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)
:
:Hash: gnome-shell,xdm_t,user_tmpfs_t,file,execute
:
:audit2allow
:
:#============= xdm_t ==============
:allow xdm_t user_tmpfs_t:file execute;
:
:audit2allow -R
:
:#============= xdm_t ==============
:allow xdm_t user_tmpfs_t:file execute;
:

Comment 1 Daniel Walsh 2012-09-17 18:24:54 UTC
Have you seen this happen again?  It is very strange?