libreport version: 2.0.10 executable: /usr/bin/python2.7 hashmarkername: setroubleshoot kernel: 3.3.6-3.fc17.x86_64 time: Sun 20 May 2012 20:12:30 BST description: :SELinux is preventing /usr/bin/gnome-mplayer from 'execute' accesses on the file /usr/bin/mencoder. : :***** Plugin leaks (86.2 confidence) suggests ****************************** : :If you want to ignore gnome-mplayer trying to execute access the mencoder file, because you believe it should not need this access. :Then you should report this as a bug. :You can generate a local policy module to dontaudit this access. :Do :# grep /usr/bin/gnome-mplayer /var/log/audit/audit.log | audit2allow -D -M mypol :# semodule -i mypol.pp : :***** Plugin catchall (14.7 confidence) suggests *************************** : :If you believe that gnome-mplayer should be allowed execute access on the mencoder file by default. :Then you should report this as a bug. :You can generate a local policy module to allow this access. :Do :allow this access for now by executing: :# grep gnome-mplayer /var/log/audit/audit.log | audit2allow -M mypol :# semodule -i mypol.pp : :Additional Information: :Source Context unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c : 0.c1023 :Target Context system_u:object_r:mencoder_exec_t:s0 :Target Objects /usr/bin/mencoder [ file ] :Source gnome-mplayer :Source Path /usr/bin/gnome-mplayer :Port <Unknown> :Host (removed) :Source RPM Packages gnome-mplayer-1.0.6-2.fc17.x86_64 :Target RPM Packages mencoder-1.0-0.138.20120205svn.fc17.x86_64 :Policy RPM selinux-policy-3.10.0-125.fc17.noarch :Selinux Enabled True :Policy Type targeted :Enforcing Mode Enforcing :Host Name (removed) :Platform Linux (removed) 3.3.6-3.fc17.x86_64 #1 SMP : Wed May 16 21:21:18 UTC 2012 x86_64 x86_64 :Alert Count 4 :First Seen Sun 20 May 2012 19:59:12 BST :Last Seen Sun 20 May 2012 19:59:13 BST :Local ID e5130fab-b465-416c-8aa9-4a3e947a833c : :Raw Audit Messages :type=AVC msg=audit(1337540353.47:72): avc: denied { execute } for pid=2279 comm="gnome-mplayer" name="mencoder" dev="dm-2" ino=61106 scontext=unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c0.c1023 tcontext=system_u:object_r:mencoder_exec_t:s0 tclass=file : : :type=SYSCALL msg=audit(1337540353.47:72): arch=x86_64 syscall=execve success=no exit=EACCES a0=123c5bd a1=7ffffaaec3d0 a2=7ffffaaed198 a3=5b items=0 ppid=2258 pid=2279 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=1 comm=gnome-mplayer exe=/usr/bin/gnome-mplayer subj=unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c0.c1023 key=(null) : :Hash: gnome-mplayer,mozilla_plugin_t,mencoder_exec_t,file,execute : :audit2allowunable to open /sys/fs/selinux/policy: Permission denied : : :audit2allow -Runable to open /sys/fs/selinux/policy: Permission denied : :
Fixed in selinux-policy-3.10.0-126.fc17
Confirmed fixed in selinux-policy-3.10.0-126.fc17 - Thankyou
selinux-policy-3.10.0-128.fc17 has been submitted as an update for Fedora 17. https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-128.fc17
Package selinux-policy-3.10.0-128.fc17: * should fix your issue, * was pushed to the Fedora 17 testing repository, * should be available at your local mirror within two days. Update it with: # su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-128.fc17' as soon as you are able to. Please go to the following url: https://admin.fedoraproject.org/updates/FEDORA-2012-8720/selinux-policy-3.10.0-128.fc17 then log in and leave karma (feedback).
selinux-policy-3.10.0-128.fc17 has been pushed to the Fedora 17 stable repository. If problems still persist, please make note of it in this bug report.