Bug 1299403 - SELinux is preventing gnome-shell from 'execute' accesses on the file 2F7661722F6C69622F67646D2F2E676C766E646E4C6E7A7778202864656C6574656429.
Summary: SELinux is preventing gnome-shell from 'execute' accesses on the file 2F76617...
Keywords:
Status: CLOSED DUPLICATE of bug 1299402
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 23
Hardware: x86_64
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:e6342cc567d30f7d6d5c8a32720...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-01-18 09:53 UTC by Moez Roy
Modified: 2016-11-24 11:26 UTC (History)
7 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-01-25 16:05:37 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Moez Roy 2016-01-18 09:53:55 UTC
Description of problem:
Happens with latest Nvidia beta. Had to switch to permissive mode to get gdm to start.
SELinux is preventing gnome-shell from 'execute' accesses on the file 2F7661722F6C69622F67646D2F2E676C766E646E4C6E7A7778202864656C6574656429.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that gnome-shell should be allowed execute access on the 2F7661722F6C69622F67646D2F2E676C766E646E4C6E7A7778202864656C6574656429 file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep gnome-shell /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:xdm_var_lib_t:s0
Target Objects                2F7661722F6C69622F67646D2F2E676C766E646E4C6E7A7778
                              202864656C6574656429 [ file ]
Source                        gnome-shell
Source Path                   gnome-shell
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-158.fc23.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.3.3-300.fc23.x86_64 #1 SMP Tue
                              Jan 5 23:31:01 UTC 2016 x86_64 x86_64
Alert Count                   1
First Seen                    2016-01-18 01:44:10 PST
Last Seen                     2016-01-18 01:44:10 PST
Local ID                      ce23f3dd-de4d-4123-b934-738f26c88cd6

Raw Audit Messages
type=AVC msg=audit(1453110250.939:12437): avc:  denied  { execute } for  pid=23990 comm="gnome-shell" path=2F7661722F6C69622F67646D2F2E676C766E646E4C6E7A7778202864656C6574656429 dev="dm-1" ino=391240 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:xdm_var_lib_t:s0 tclass=file permissive=1


Hash: gnome-shell,xdm_t,xdm_var_lib_t,file,execute

Version-Release number of selected component:
selinux-policy-3.13.1-158.fc23.noarch

Additional info:
reporter:       libreport-2.6.3
hashmarkername: setroubleshoot
kernel:         4.3.3-300.fc23.x86_64
type:           libreport

Comment 1 Moez Roy 2016-01-25 16:05:37 UTC

*** This bug has been marked as a duplicate of bug 1299402 ***


Note You need to log in before you can comment on or make changes to this bug.