Bug 903438 - SELinux is preventing gnome-settings- from 'setattr' accesses on the directory at-spi2.
Summary: SELinux is preventing gnome-settings- from 'setattr' accesses on the director...
Keywords:
Status: CLOSED INSUFFICIENT_DATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 17
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:9ed5a668a521da49161d49b3da7...
: 903437 903441 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-01-24 01:45 UTC by tiamatman
Modified: 2013-07-04 10:05 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-07-04 10:05:24 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
File: type (9 bytes, text/plain)
2013-01-24 01:47 UTC, tiamatman
no flags Details
File: hashmarkername (14 bytes, text/plain)
2013-01-24 01:47 UTC, tiamatman
no flags Details

Description tiamatman 2013-01-24 01:45:11 UTC
Additional info:
libreport version: 2.0.18
kernel:         3.6.11-5.fc17.x86_64

description:
:SELinux is preventing gnome-settings- from 'setattr' accesses on the directory at-spi2.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If aby gnome-settings- powinno mieć domyślnie setattr dostęp do at-spi2 directory.
:Then proszę to zgłosić jako błąd.
:Można utworzyć lokalny moduł polityki, aby umożliwić ten dostęp.
:Do
:można tymczasowo zezwolić na ten dostęp wykonując polecenia:
:# grep gnome-settings- /var/log/audit/audit.log | audit2allow -M mojapolityka
:# semodule -i mojapolityka.pp
:
:Additional Information:
:Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
:Target Context                system_u:object_r:httpd_sys_rw_content_t:s0
:Target Objects                at-spi2 [ dir ]
:Source                        gnome-settings-
:Source Path                   gnome-settings-
:Port                          <Nieznane>
:Host                          (removed)
:Source RPM Packages           gnome-shell-3.4.1-6.fc17.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-166.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.6.11-5.fc17.x86_64 #1 SMP Tue
:                              Jan 8 21:40:51 UTC 2013 x86_64 x86_64
:Alert Count                   11
:First Seen                    2013-01-24 01:59:30 CET
:Last Seen                     2013-01-24 02:01:28 CET
:Local ID                      4ae9ed3a-5c29-481b-9dd5-5c6d79f4aed9
:
:Raw Audit Messages
:type=AVC msg=audit(1358989288.479:57): avc:  denied  { setattr } for  pid=2916 comm="gnome-shell" name="at-spi2" dev="sda1" ino=1703947 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:httpd_sys_rw_content_t:s0 tclass=dir
:
:
:type=SYSCALL msg=audit(1358989288.479:57): arch=x86_64 syscall=chmod success=no exit=EACCES a0=7f81b1ea2761 a1=3ff a2=11 a3=7fff95c0f8a0 items=0 ppid=1360 pid=2916 auid=42 uid=42 gid=42 euid=42 suid=42 fsuid=42 egid=42 sgid=42 fsgid=42 tty=(none) ses=1 comm=gnome-shell exe=/usr/bin/gnome-shell subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)
:
:Hash: gnome-settings-,xdm_t,httpd_sys_rw_content_t,dir,setattr
:
:audit2allow
:
:#============= xdm_t ==============
:allow xdm_t httpd_sys_rw_content_t:dir setattr;
:
:audit2allow -R
:
:#============= xdm_t ==============
:allow xdm_t httpd_sys_rw_content_t:dir setattr;
:

Comment 1 tiamatman 2013-01-24 01:47:10 UTC
Created attachment 686411 [details]
File: type

Comment 2 tiamatman 2013-01-24 01:47:12 UTC
Created attachment 686412 [details]
File: hashmarkername

Comment 3 Daniel Walsh 2013-01-28 16:41:57 UTC
This looks like you did some strange relabeling.  Did you set a label on /tmp as httpd_sys_rw_content_t?

Comment 4 Daniel Walsh 2013-01-28 16:42:22 UTC
*** Bug 903437 has been marked as a duplicate of this bug. ***

Comment 5 Daniel Walsh 2013-01-28 16:43:30 UTC
*** Bug 903441 has been marked as a duplicate of this bug. ***

Comment 6 Fedora End Of Life 2013-07-04 00:56:08 UTC
This message is a reminder that Fedora 17 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 17. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '17'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 17's end of life.

Bug Reporter:  Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 17 is end of life. If you 
would still like  to see this bug fixed and are able to reproduce it 
against a later version  of Fedora, you are encouraged  change the 
'version' to a later Fedora version prior to Fedora 17's end of life.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.


Note You need to log in before you can comment on or make changes to this bug.