Bug 570423 - exec of program '/usr/sbin/usbmuxd' failed
Summary: exec of program '/usr/sbin/usbmuxd' failed
Keywords:
Status: CLOSED DUPLICATE of bug 570104
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: All
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-03-04 10:04 UTC by Gianluca Sforna
Modified: 2010-03-05 08:23 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-03-05 08:23:39 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Gianluca Sforna 2010-03-04 10:04:34 UTC
Whenever I attach my iPhone to my Fedora 12 laptop, here is what I see in the logs:

Mar  4 09:03:14 localhost kernel: usb 2-5: new high speed USB device using ehci_hcd and address 13
Mar  4 09:03:15 localhost kernel: usb 2-5: New USB device found, idVendor=05ac, idProduct=1294
Mar  4 09:03:15 localhost kernel: usb 2-5: New USB device strings: Mfr=1, Product=2, SerialNumber=3
Mar  4 09:03:15 localhost kernel: usb 2-5: Product: iPhone
Mar  4 09:03:15 localhost kernel: usb 2-5: Manufacturer: Apple Inc.
Mar  4 09:03:15 localhost kernel: usb 2-5: SerialNumber: 76d12cbc5a16f22c626dd8d84eb3169943c083f6
Mar  4 09:03:15 localhost kernel: usb 2-5: configuration #1 chosen from 4 choices
Mar  4 09:03:15 localhost udevd-work[10358]: exec of program '/usr/sbin/usbmuxd' failed

Version-Release number of selected component (if applicable):

usbmuxd-1.0.0-4.fc12.x86_64

Comment 1 Peter Robinson 2010-03-05 05:47:36 UTC
Do you have selinux enabled? If so can you post the deny messages from the logs.

Comment 2 Gianluca Sforna 2010-03-05 07:30:46 UTC
Yes, I have.

type=SELINUX_ERR msg=audit(1267774185.459:30337): security_compute_sid:  invalid context system_u:system_r:usbmuxd_t:s0-s0:c0.c1023 for scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usbmuxd_exec_t:s0 tclass=process
type=SYSCALL msg=audit(1267774185.459:30337): arch=c000003e syscall=59 success=no exit=-13 a0=7fff7eaa9e70 a1=7fff7eaa85c0 a2=17fc890 a3=7fd9783b7a70 items=0 ppid=2706 pid=2728 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="udevd" exe=2F7362696E2F7564657664202864656C6574656429 subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)


Now I wonder why sealert is not popping up as it always did...

Comment 3 Peter Robinson 2010-03-05 08:03:09 UTC
Can we have this added to the selinux policy please?

Comment 4 Miroslav Grepl 2010-03-05 08:23:39 UTC
Gianluca,
you can allow this for now using

# grep usbmuxd /var/log/audit/audit.log | audit2allow -M myusbmuxd
# semodule -i myusbmuxd.pp

*** This bug has been marked as a duplicate of bug 570104 ***


Note You need to log in before you can comment on or make changes to this bug.