Bug 996822 - SELinux is preventing /usr/bin/gnome-shell from read, write access on the chr_file rfkill.
Summary: SELinux is preventing /usr/bin/gnome-shell from read, write access on the chr...
Keywords:
Status: CLOSED DUPLICATE of bug 996821
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 19
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:c2073f35118c6c26541778955fe...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-08-14 04:01 UTC by Mikhail
Modified: 2013-08-14 12:26 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-08-14 12:26:26 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Mikhail 2013-08-14 04:01:33 UTC
Description of problem:
SELinux is preventing /usr/bin/gnome-shell from read, write access on the chr_file rfkill.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that gnome-shell should be allowed read write access on the rfkill chr_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep gnome-shell /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:wireless_device_t:s0
Target Objects                rfkill [ chr_file ]
Source                        gnome-shell
Source Path                   /usr/bin/gnome-shell
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           gnome-shell-3.8.4-1.fc19.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-69.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.10.5-201.fc19.x86_64 #1 SMP Wed
                              Aug 7 16:25:24 UTC 2013 x86_64 x86_64
Alert Count                   2
First Seen                    2013-08-12 09:07:09 YEKT
Last Seen                     2013-08-12 09:07:57 YEKT
Local ID                      9dcde1d6-4a8c-41c6-9a03-2eb390518a0a

Raw Audit Messages
type=AVC msg=audit(1376276877.621:409): avc:  denied  { read write } for  pid=1259 comm="gnome-shell" name="rfkill" dev="devtmpfs" ino=16023 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:wireless_device_t:s0 tclass=chr_file


type=SYSCALL msg=audit(1376276877.621:409): arch=x86_64 syscall=open success=no exit=EACCES a0=3eba41e55c a1=2 a2=2be57b0 a3=0 items=0 ppid=1153 pid=1259 auid=4294967295 uid=42 gid=42 euid=42 suid=42 fsuid=42 egid=42 sgid=42 fsgid=42 ses=4294967295 tty=(none) comm=gnome-shell exe=/usr/bin/gnome-shell subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)

Hash: gnome-shell,xdm_t,wireless_device_t,chr_file,read,write

Additional info:
reporter:       libreport-2.1.6
hashmarkername: setroubleshoot
kernel:         3.10.5-201.fc19.x86_64
type:           libreport

Comment 1 Daniel Walsh 2013-08-14 12:26:26 UTC

*** This bug has been marked as a duplicate of bug 996821 ***


Note You need to log in before you can comment on or make changes to this bug.