abrt version: 2.0.3 architecture: x86_64 cmdline: /usr/bin/python -Es /usr/bin/sealert -s comment: Remove line 46 as suggested in Bug 715373. Press troubleshoot. Press report a bug. component: setroubleshoot executable: /usr/bin/sealert kernel: 2.6.38.8-32.fc15.x86_64 os_release: Fedora release 15 (Lovelock) package: setroubleshoot-server-3.0.35-1.fc15 reason: browser.py:946:submit:AttributeError: 'module' object has no attribute 'GTKIO' time: Sat Jun 25 22:20:56 2011 uid: 500 username: demus backtrace: :browser.py:946:submit:AttributeError: 'module' object has no attribute 'GTKIO' : :Traceback (most recent call last): : File "/usr/lib64/python2.7/site-packages/setroubleshoot/browser.py", line 931, in submit_button_clicked : self.submit() : File "/usr/lib64/python2.7/site-packages/setroubleshoot/browser.py", line 946, in submit : rc = report.report(signature, report.io.GTKIO.GTKIO(self.parent.accounts)) :AttributeError: 'module' object has no attribute 'GTKIO' : :Local variables in innermost frame: :content: 'SELinux is preventing /usr/bin/xauth from \'remove_name\' accesses on the directory database-c.\n\n***** Plugin catchall (100. confidence) suggests ***************************\n\nIf you believe that xauth should be allowed remove_name access on the database-c directory by default.\nThen you should report this as a bug.\nYou can generate a local policy module to allow this access.\nDo\nallow this access for now by executing:\n# grep xauth /var/log/audit/audit.log | audit2allow -M mypol\n# semodule -i mypol.pp\n\nAdditional Information:\nSource Context unconfined_u:unconfined_r:xauth_t:s0\nTarget Context unconfined_u:object_r:var_run_t:s0\nTarget Objects database-c [ dir ]\nSource xauth\nSource Path /usr/bin/xauth\nPort <Unknown>\nHost (removed)\nSource RPM Packages xorg-x11-xauth-1.0.2-9.fc15\nTarget RPM Packages \nPolicy RPM selinux-policy-3.9.16-30.fc15\nSelinux Enabled True\nPolicy Type targeted\nEnforcing Mode Permissive\nHost Name (removed)\nPlatform Linux (removed) 2.6.38.8-32.fc15.x86_64 #1 SMP\n Mon Jun 13 19:49:05 UTC 2011 x86_64 x86_64\nAlert Count 17\nFirst Seen Sun 05 Jun 2011 22:44:35 CEST\nLast Seen Sat 25 Jun 2011 22:14:24 CEST\nLocal ID d43e5a9d-9820-4bbd-8b19-8ab198f45828\n\nRaw Audit Messages\ntype=AVC msg=audit(1309032864.302:162): avc: denied { remove_name } for pid=5183 comm="xauth" name="database-c" dev=tmpfs ino=68782 scontext=unconfined_u:unconfined_r:xauth_t:s0 tcontext=unconfined_u:object_r:var_run_t:s0 tclass=dir\n\n\ntype=AVC msg=audit(1309032864.302:162): avc: denied { unlink } for pid=5183 comm="xauth" name="database-c" dev=tmpfs ino=68782 scontext=unconfined_u:unconfined_r:xauth_t:s0 tcontext=unconfined_u:object_r:var_run_t:s0 tclass=file\n\n\ntype=SYSCALL msg=audit(1309032864.302:162): arch=x86_64 syscall=unlink success=yes exit=0 a0=7fff759bd270 a1=389c001b5d a2=3d6 a3=7fff759bd000 items=0 ppid=5178 pid=5183 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts0 ses=9 comm=xauth exe=/usr/bin/xauth subj=unconfined_u:unconfined_r:xauth_t:s0 key=(null)\n\nHash: xauth,xauth_t,var_run_t,dir,remove_name\n\naudit2allow\n\n#============= xauth_t ==============\nallow xauth_t var_run_t:dir remove_name;\nallow xauth_t var_run_t:file unlink;\n\naudit2allow -R\n\n#============= xauth_t ==============\nallow xauth_t var_run_t:dir remove_name;\nallow xauth_t var_run_t:file unlink;\n\n' :self: <setroubleshoot.browser.BugReport instance at 0x5399b00> :text_buf: <gtk.TextBuffer object at 0x54bf0a0 (GtkTextBuffer at 0x5426630)> :signature: {'localhash': <report.StringSignatureValue instance at 0x54b99e0>, 'product': <report.StringSignatureValue instance at 0x54b9b48>, 'description': <report.StringSignatureValue instance at 0x54b9a70>, 'component': <report.StringSignatureValue instance at 0x54b9950>, 'summary': <report.StringSignatureValue instance at 0x54b9a28>, 'version': <report.StringSignatureValue instance at 0x54b9b00>, 'hashmarkername': <report.StringSignatureValue instance at 0x54b9998>}
*** This bug has been marked as a duplicate of bug 715373 ***