Description of problem: SELinux is preventing /usr/sbin/ldconfig from 'read' accesses on the file /var/lib/plexmediaserver/Library/Application Support/Plex Media Server/Plug-ins/Framework.bundle/Contents/Resources/Versions/2/Python/Framework/__init__.py. ***** Plugin catchall (100. confidence) suggests *************************** If you believe that ldconfig should be allowed read access on the __init__.py file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # grep ldconfig /var/log/audit/audit.log | audit2allow -M mypol # semodule -i mypol.pp Additional Information: Source Context system_u:system_r:ldconfig_t:s0 Target Context system_u:object_r:var_lib_t:s0 Target Objects /var/lib/plexmediaserver/Library/Application Support/Plex Media Server/Plug-ins/Framework.bundl e/Contents/Resources/Versions/2/Python/Framework/_ _init__.py [ file ] Source ldconfig Source Path /usr/sbin/ldconfig Port <Unknown> Host (removed) Source RPM Packages glibc-2.16-31.fc18.x86_64 Target RPM Packages Policy RPM selinux-policy-3.11.1-96.fc18.noarch Selinux Enabled True Policy Type targeted Enforcing Mode Permissive Host Name (removed) Platform Linux (removed) 3.9.2-200.fc18.x86_64 #1 SMP Mon May 13 13:59:47 UTC 2013 x86_64 x86_64 Alert Count 1 First Seen 2013-05-24 19:22:02 MSK Last Seen 2013-05-24 19:22:02 MSK Local ID 05e01d23-7140-4017-b096-498de791525a Raw Audit Messages type=AVC msg=audit(1369408922.183:336): avc: denied { read } for pid=2248 comm="ldconfig" path=2F7661722F6C69622F706C65786D656469617365727665722F4C6962726172792F4170706C69636174696F6E20537570706F72742F506C6578204D65646961205365727665722F506C75672D696E732F4672616D65776F726B2E62756E646C652F436F6E74656E74732F5265736F75726365732F56657273696F6E732F322F507974686F6E2F4672616D65776F726B2F5F5F696E69745F5F2E7079 dev="dm-1" ino=3014897 scontext=system_u:system_r:ldconfig_t:s0 tcontext=system_u:object_r:var_lib_t:s0 tclass=file type=SYSCALL msg=audit(1369408922.183:336): arch=x86_64 syscall=execve success=yes exit=0 a0=28b9b00 a1=28b9e00 a2=28b9bd0 a3=18 items=0 ppid=2247 pid=2248 auid=4294967295 uid=499 gid=499 euid=499 suid=499 fsuid=499 egid=499 sgid=499 fsgid=499 ses=4294967295 tty=(none) comm=ldconfig exe=/usr/sbin/ldconfig subj=system_u:system_r:ldconfig_t:s0 key=(null) Hash: ldconfig,ldconfig_t,var_lib_t,file,read audit2allow #============= ldconfig_t ============== allow ldconfig_t var_lib_t:file read; audit2allow -R require { type ldconfig_t; } #============= ldconfig_t ============== files_read_var_lib_files(ldconfig_t) Additional info: hashmarkername: setroubleshoot kernel: 3.9.2-200.fc18.x86_64 type: libreport Potential duplicate: bug 912520
*** This bug has been marked as a duplicate of bug 912520 ***