Bug 928335 - SELinux is preventing /usr/lib/systemd/systemd-localed from 'setattr' accesses on the file .00-keyboard.confj1CWKN.
Summary: SELinux is preventing /usr/lib/systemd/systemd-localed from 'setattr' accesse...
Keywords:
Status: CLOSED DUPLICATE of bug 928331
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 19
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:0858783e77b25f85f83bdd7c001...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-03-27 13:10 UTC by Kamil Páral
Modified: 2013-03-27 13:59 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-03-27 13:59:02 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Kamil Páral 2013-03-27 13:10:44 UTC
Description of problem:
I finished installing system from the LiveCD and this popped up.
SELinux is preventing /usr/lib/systemd/systemd-localed from 'setattr' accesses on the file .00-keyboard.confj1CWKN.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that systemd-localed should be allowed setattr access on the .00-keyboard.confj1CWKN file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep systemd-localed /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:systemd_localed_t:s0
Target Context                system_u:object_r:xserver_etc_t:s0
Target Objects                .00-keyboard.confj1CWKN [ file ]
Source                        systemd-localed
Source Path                   /usr/lib/systemd/systemd-localed
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           systemd-198-7.fc19.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-23.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 3.9.0-0.rc4.git0.1.fc19.x86_64 #1
                              SMP Mon Mar 25 02:31:02 UTC 2013 x86_64 x86_64
Alert Count                   1
First Seen                    2013-03-27 08:55:48 EDT
Last Seen                     2013-03-27 08:55:48 EDT
Local ID                      437fa700-f77e-4c3d-9c62-d13b5c0c769a

Raw Audit Messages
type=AVC msg=audit(1364388948.384:470): avc:  denied  { setattr } for  pid=18757 comm="systemd-localed" name=".00-keyboard.confj1CWKN" dev="dm-0" ino=181968 scontext=system_u:system_r:systemd_localed_t:s0 tcontext=system_u:object_r:xserver_etc_t:s0 tclass=file


type=SYSCALL msg=audit(1364388948.384:470): arch=x86_64 syscall=fchmod success=yes exit=0 a0=5 a1=1a4 a2=fbad2484 a3=22 items=0 ppid=1 pid=18757 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=systemd-localed exe=/usr/lib/systemd/systemd-localed subj=system_u:system_r:systemd_localed_t:s0 key=(null)

Hash: systemd-localed,systemd_localed_t,xserver_etc_t,file,setattr

audit2allow

#============= systemd_localed_t ==============
allow systemd_localed_t xserver_etc_t:file setattr;

audit2allow -R

Additional info:
hashmarkername: setroubleshoot
kernel:         3.9.0-0.rc4.git0.1.fc19.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2013-03-27 13:59:02 UTC

*** This bug has been marked as a duplicate of bug 928331 ***


Note You need to log in before you can comment on or make changes to this bug.