Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1510909 - SELinux is preventing gnome-shell from 'execute' accesses on the file 2F72756E2F676E6F6D652D696E697469616C2D73657475702F233331383636202864656C6574656429.
Summary: SELinux is preventing gnome-shell from 'execute' accesses on the file 2F72756...
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 26
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:cd2b11bf280d540e8f99cf2b92f...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-11-08 12:36 UTC by kk
Modified: 2017-12-16 10:51 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-11-08 12:38:13 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description kk 2017-11-08 12:36:49 UTC
Description of problem:
...i'm totally new to linux so don't trust my words fully.

the date on the bug says that it happened tomorrow!! so I can't really identify when it could have happened.
this Fedora installation is brand new, it has been done trhough booting a USB stick 
and the past hours had been spent installing applications.
SELinux is preventing gnome-shell from 'execute' accesses on the file 2F72756E2F676E6F6D652D696E697469616C2D73657475702F233331383636202864656C6574656429.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that gnome-shell should be allowed execute access on the 2F72756E2F676E6F6D652D696E697469616C2D73657475702F233331383636202864656C6574656429 file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'gnome-shell' --raw | audit2allow -M my-gnomeshell
# semodule -X 300 -i my-gnomeshell.pp

Additional Information:
Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:xdm_var_run_t:s0
Target Objects                2F72756E2F676E6F6D652D696E697469616C2D73657475702F
                              233331383636202864656C6574656429 [ file ]
Source                        gnome-shell
Source Path                   gnome-shell
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-259.fc26.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.11.8-300.fc26.x86_64 #1 SMP Thu
                              Jun 29 20:09:48 UTC 2017 x86_64 x86_64
Alert Count                   3
First Seen                    2017-11-09 01:49:13 CST
Last Seen                     2017-11-09 01:49:28 CST
Local ID                      666068fd-d582-4d10-8aff-949582f3bc3e

Raw Audit Messages
type=AVC msg=audit(1510163368.115:212): avc:  denied  { execute } for  pid=1462 comm="gst-plugin-scan" path=2F72756E2F676E6F6D652D696E697469616C2D73657475702F233331383636202864656C6574656429 dev="tmpfs" ino=31866 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:xdm_var_run_t:s0 tclass=file permissive=0


Hash: gnome-shell,xdm_t,xdm_var_run_t,file,execute

Version-Release number of selected component:
selinux-policy-3.13.1-259.fc26.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.11.8-300.fc26.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2017-11-08 12:38:13 UTC
Hi, 

Please, update selinux-policy package to fix this issue. You can use: 

# dnf update selinux-policy 

Lukas.

Comment 2 kk 2017-11-08 12:48:12 UTC
I have done it..
Thank you for your really really fast reply!

Comment 3 tweakerjimbo 2017-12-16 10:51:40 UTC
*** Bug 1526694 has been marked as a duplicate of this bug. ***


Note You need to log in before you can comment on or make changes to this bug.