Bug 801537 - SELinux is preventing dbus-daemon from 'associate' accesses on the shared memory .
Summary: SELinux is preventing dbus-daemon from 'associate' accesses on the shared mem...
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 16
Hardware: i686
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:1f3a81ece012adf7a7059afdef6...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-03-08 18:42 UTC by Joel W. Baldwin
Modified: 2013-02-13 18:53 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-02-13 18:53:00 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Joel W. Baldwin 2012-03-08 18:42:15 UTC
libreport version: 2.0.8
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.2.9-1.fc16.i686
reason:         SELinux is preventing dbus-daemon from 'associate' accesses on the shared memory .
time:           Thu 08 Mar 2012 01:33:03 PM EST

description:
:SELinux is preventing dbus-daemon from 'associate' accesses on the shared memory .
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that dbus-daemon should be allowed associate access on the  shm by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep dbus-daemon /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:system_dbusd_t:s0-s0:c0.c1023
:Target Context                system_u:system_r:initrc_t:s0
:Target Objects                 [ shm ]
:Source                        dbus-daemon
:Source Path                   dbus-daemon
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-75.fc16.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.2.9-1.fc16.i686 #1
:                              SMP Thu Mar 1 01:58:05 UTC 2012 i686 i686
:Alert Count                   65
:First Seen                    Thu 08 Mar 2012 05:46:22 AM EST
:Last Seen                     Thu 08 Mar 2012 01:32:07 PM EST
:Local ID                      86942f18-f2fc-45ac-8a09-b63ab799c5c0
:
:Raw Audit Messages
:type=AVC msg=audit(1331231527.963:3453): avc:  denied  { associate } for  pid=745 comm="dbus-daemon" key=838929777  scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:system_r:initrc_t:s0 tclass=shm
:
:
:Hash: dbus-daemon,system_dbusd_t,initrc_t,shm,associate
:
:audit2allow
:
:#============= system_dbusd_t ==============
:allow system_dbusd_t initrc_t:shm associate;
:
:audit2allow -R
:
:#============= system_dbusd_t ==============
:allow system_dbusd_t initrc_t:shm associate;
:

Comment 1 Daniel Walsh 2012-03-08 19:00:59 UTC
What process is running as initrc_t?

ps -eZ | grep initrc_t

Comment 2 Fedora End Of Life 2013-01-16 15:44:11 UTC
This message is a reminder that Fedora 16 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 16. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '16'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 16's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 16 is end of life. If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora, you are encouraged to click on 
"Clone This Bug" and open it against that version of Fedora.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 3 Fedora End Of Life 2013-02-13 18:53:04 UTC
Fedora 16 changed to end-of-life (EOL) status on 2013-02-12. Fedora 16 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.