Bug 742788 - SELinux is preventing /usr/lib64/xfce4/xfconf/xfconfd from 'execute_no_trans' accesses on the arquivo /usr/lib64/xfce4/xfconf/xfconfd.
Summary: SELinux is preventing /usr/lib64/xfce4/xfconf/xfconfd from 'execute_no_trans'...
Keywords:
Status: CLOSED DUPLICATE of bug 742785
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 15
Hardware: x86_64
OS: Linux
unspecified
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:0eadf5b7da4...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-10-02 20:27 UTC by Elias Oliveira de Jesus
Modified: 2011-10-27 16:24 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-10-03 08:37:14 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Elias Oliveira de Jesus 2011-10-02 20:27:15 UTC
SELinux is preventing /usr/lib64/xfce4/xfconf/xfconfd from 'execute_no_trans' accesses on the arquivo /usr/lib64/xfce4/xfconf/xfconfd.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that xfconfd should be allowed execute_no_trans access on the xfconfd file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep xfconfd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:xdm_dbusd_t:s0-s0:c0.c1023
Target Context                system_u:object_r:lib_t:s0
Target Objects                /usr/lib64/xfce4/xfconf/xfconfd [ file ]
Source                        xfconfd
Source Path                   /usr/lib64/xfce4/xfconf/xfconfd
Port                          <Desconhecido>
Host                          (removed)
Source RPM Packages           xfconf-4.8.0-2.fc15
Target RPM Packages           xfconf-4.8.0-2.fc15
Policy RPM                    selinux-policy-3.9.16-38.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 2.6.40.4-5.fc15.x86_64 #1 SMP Tue Aug
                              30 14:38:32 UTC 2011 x86_64 x86_64
Alert Count                   3
First Seen                    Sex 26 Ago 2011 02:05:02 BRT
Last Seen                     Seg 19 Set 2011 23:33:09 BRT
Local ID                      7e972912-6b2d-474a-804c-ad430c6c2274

Raw Audit Messages
type=AVC msg=audit(1316485989.27:91): avc:  denied  { execute_no_trans } for  pid=2405 comm="dbus-daemon" path="/usr/lib64/xfce4/xfconf/xfconfd" dev=sda7 ino=2231385 scontext=system_u:system_r:xdm_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lib_t:s0 tclass=file


type=SYSCALL msg=audit(1316485989.27:91): arch=x86_64 syscall=execve success=yes exit=0 a0=7f092e4685b0 a1=7f092e46daf0 a2=7f092e468680 a3=7fffa5037a60 items=0 ppid=2404 pid=2405 auid=4294967295 uid=42 gid=42 euid=42 suid=42 fsuid=42 egid=42 sgid=42 fsgid=42 tty=(none) ses=4294967295 comm=xfconfd exe=/usr/lib64/xfce4/xfconf/xfconfd subj=system_u:system_r:xdm_dbusd_t:s0-s0:c0.c1023 key=(null)

Hash: xfconfd,xdm_dbusd_t,lib_t,file,execute_no_trans

audit2allow

#============= xdm_dbusd_t ==============
allow xdm_dbusd_t lib_t:file execute_no_trans;

audit2allow -R

#============= xdm_dbusd_t ==============
allow xdm_dbusd_t lib_t:file execute_no_trans;

Comment 1 Miroslav Grepl 2011-10-03 08:37:14 UTC

*** This bug has been marked as a duplicate of bug 742785 ***


Note You need to log in before you can comment on or make changes to this bug.