Bug 830813 - SELinux is preventing cinnamon from using the 'execmem' accesses on a process.
Summary: SELinux is preventing cinnamon from using the 'execmem' accesses on a process.
Keywords:
Status: CLOSED NOTABUG
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 16
Hardware: i686
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:284a648b32cdb561de0e1699070...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-06-11 13:11 UTC by jazz
Modified: 2012-06-11 13:57 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-06-11 13:57:10 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description jazz 2012-06-11 13:11:15 UTC
libreport version: 2.0.8
executable:     /usr/bin/python2.7
hashmarkername: setroubleshoot
kernel:         3.3.7-1.fc16.i686
reason:         SELinux is preventing cinnamon from using the 'execmem' accesses on a process.
time:           Mon 11 Jun 2012 09:09:20 AM EDT

description:
:SELinux is preventing cinnamon from using the 'execmem' accesses on a process.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that cinnamon should be allowed execmem access on processes labeled unconfined_t by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep cinnamon /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
:                              023
:Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
:                              023
:Target Objects                 [ process ]
:Source                        cinnamon
:Source Path                   cinnamon
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-86.fc16.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Permissive
:Host Name                     (removed)
:Platform                      Linux (removed) 3.3.7-1.fc16.i686 #1
:                              SMP Tue May 22 14:14:30 UTC 2012 i686 i686
:Alert Count                   1
:First Seen                    Mon 11 Jun 2012 09:07:54 AM EDT
:Last Seen                     Mon 11 Jun 2012 09:07:54 AM EDT
:Local ID                      b4e72705-e879-4e71-8f3e-fdfaf646afe4
:
:Raw Audit Messages
:type=AVC msg=audit(1339420074.294:59): avc:  denied  { execmem } for  pid=1507 comm="cinnamon" scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process
:
:
:Hash: cinnamon,unconfined_t,unconfined_t,process,execmem
:
:audit2allow
:
:#============= unconfined_t ==============
:#!!!! This avc can be allowed using one of the these booleans:
:#     allow_execstack, allow_execmem
:
:allow unconfined_t self:process execmem;
:
:audit2allow -R
:
:#============= unconfined_t ==============
:#!!!! This avc can be allowed using one of the these booleans:
:#     allow_execstack, allow_execmem
:
:allow unconfined_t self:process execmem;
:

Comment 1 Daniel Walsh 2012-06-11 13:57:10 UTC
Turn on the allow_execmem boolean if you are going to use cinnamon.


#setsebool -P allow_execmem 1


Note You need to log in before you can comment on or make changes to this bug.