Bug 906211

Summary: SELinux is preventing /usr/libexec/mission-control-5 from 'write' accesses on the file user.
Product: [Fedora] Fedora Reporter: xck
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 18CC: dominick.grift, dwalsh, mgrepl, vineshteotia
Target Milestone: ---   
Target Release: ---   
Hardware: i686   
OS: Unspecified   
Whiteboard: abrt_hash:f445b939ae9d9c0e26f3a00c49e0d20d42111c7e1d6672e7a27cfd5334cd536c
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-01-31 07:25:32 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description xck 2013-01-31 06:37:19 UTC
Description of problem:
SELinux is preventing /usr/libexec/mission-control-5 from 'write' accesses on the file user.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that mission-control-5 should be allowed write access on the user file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep mission-control /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:xdm_dbusd_t:s0-s0:c0.c1023
Target Context                system_u:object_r:config_home_t:s0
Target Objects                user [ file ]
Source                        mission-control
Source Path                   /usr/libexec/mission-control-5
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           telepathy-mission-control-5.14.0-1.fc18.i686
Target RPM Packages           
Policy RPM                    selinux-policy-3.11.1-73.fc18.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 3.7.4-204.fc18.i686 #1 SMP Wed Jan
                              23 17:08:59 UTC 2013 i686 i686
Alert Count                   2
First Seen                    2013-01-26 15:29:04 ALMT
Last Seen                     2013-01-30 21:12:53 ALMT
Local ID                      48ba995d-5fc4-413a-b67b-f59a57041277

Raw Audit Messages
type=AVC msg=audit(1359558773.267:339): avc:  denied  { write } for  pid=2109 comm="mission-control" name="user" dev="tmpfs" ino=22273 scontext=system_u:system_r:xdm_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:config_home_t:s0 tclass=file


type=SYSCALL msg=audit(1359558773.267:339): arch=i386 syscall=open success=yes exit=E2BIG a0=83557d8 a1=42 a2=180 a3=83557b0 items=0 ppid=1 pid=2109 auid=42 uid=42 gid=42 euid=42 suid=42 fsuid=42 egid=42 sgid=42 fsgid=42 ses=1 tty=(none) comm=mission-control exe=/usr/libexec/mission-control-5 subj=system_u:system_r:xdm_dbusd_t:s0-s0:c0.c1023 key=(null)

Hash: mission-control,xdm_dbusd_t,config_home_t,file,write

audit2allow

#============= xdm_dbusd_t ==============
allow xdm_dbusd_t config_home_t:file write;

audit2allow -R

#============= xdm_dbusd_t ==============
allow xdm_dbusd_t config_home_t:file write;


Additional info:
hashmarkername: setroubleshoot
kernel:         3.7.4-204.fc18.i686
type:           libreport

Comment 1 Miroslav Grepl 2013-01-31 07:25:32 UTC

*** This bug has been marked as a duplicate of bug 859782 ***

Comment 2 Miroslav Grepl 2013-05-21 10:35:02 UTC
*** Bug 965334 has been marked as a duplicate of this bug. ***