[Bug 612105] New: Summary: SELinux is preventing /usr/libexec/gnome-settings-daemon "setattr" access to /var/cache/fontconfig. Detailed Description: SELinux denied access requested by gnome-settings-. /var/cache/fontconfig may be a mislabeled. /var/cache/fontconfig def

bugzilla at redhat.com bugzilla at redhat.com
Wed Jul 7 10:32:09 UTC 2010


Please do not reply directly to this email. All additional
comments should be made in the comments box of this bug.

Summary: Summary:  SELinux is preventing /usr/libexec/gnome-settings-daemon "setattr" access to /var/cache/fontconfig.  Detailed Description:  SELinux denied access requested by gnome-settings-. /var/cache/fontconfig may be a mislabeled. /var/cache/fontconfig def

https://bugzilla.redhat.com/show_bug.cgi?id=612105

           Summary: Summary:  SELinux is preventing
                    /usr/libexec/gnome-settings-daemon "setattr" access to
                    /var/cache/fontconfig.  Detailed Description:  SELinux
                    denied access requested by gnome-settings-.
                    /var/cache/fontconfig may be a mislabeled.
                    /var/cache/fontconfig def
           Product: Fedora
           Version: 12
          Platform: All
        OS/Version: Linux
            Status: NEW
          Severity: medium
          Priority: low
         Component: fontconfig
        AssignedTo: behdad at fedoraproject.org
        ReportedBy: Del.wills1 at operamail.com
         QAContact: extras-qa at fedoraproject.org
                CC: behdad at fedoraproject.org,
                    fonts-bugs at lists.fedoraproject.org
    Classification: Fedora


Summary:

SELinux is preventing /usr/libexec/gnome-settings-daemon "setattr" access to
/var/cache/fontconfig.

Detailed Description:

SELinux denied access requested by gnome-settings-. /var/cache/fontconfig may
be
a mislabeled. /var/cache/fontconfig default SELinux type is fonts_cache_t, but
its current type is fonts_t. Changing this file back to the default type, may
fix your problem.

File contexts can be assigned to a file in the following ways.

  * Files created in a directory receive the file context of the parent
    directory by default.
  * The SELinux policy might override the default label inherited from the
    parent directory by specifying a process running in context A which creates
    a file in a directory labeled B will instead create the file with label C.
    An example of this would be the dhcp client running with the dhclient_t
type
    and creating a file in the directory /etc. This file would normally receive
    the etc_t type due to parental inheritance but instead the file is labeled
    with the net_conf_t type because the SELinux policy specifies this.
  * Users can change the file context on a file using tools such as chcon, or
    restorecon.

This file could have been mislabeled either by user error, or if an normally
confined application was run under the wrong domain.

However, this might also indicate a bug in SELinux because the file should not
have been labeled with this type.

If you believe this is a bug, please file a bug report against this package.

Allowing Access:

You can restore the default system context to this file by executing the
restorecon command. restorecon '/var/cache/fontconfig', if this file is a
directory, you can recursively restore using restorecon -R
'/var/cache/fontconfig'.

Fix Command:

/sbin/restorecon '/var/cache/fontconfig'

Additional Information:

Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:fonts_t:s0
Target Objects                /var/cache/fontconfig [ dir ]
Source                        gnome-settings-
Source Path                   /usr/libexec/gnome-settings-daemon
Port                          <Unknown>
Host                          Solent1
Source RPM Packages           gnome-settings-daemon-2.28.2-2.fc12
Target RPM Packages           fontconfig-2.8.0-1.fc12
Policy RPM                    selinux-policy-3.6.32-118.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   restorecon
Host Name                     Solent1
Platform                      Linux Solent1 2.6.32.14-127.fc12.i686.PAE #1 SMP
                              Fri May 28 04:47:04 UTC 2010 i686 athlon
Alert Count                   1
First Seen                    Wed 07 Jul 2010 11:07:24 AM BST
Last Seen                     Wed 07 Jul 2010 11:07:24 AM BST
Local ID                      507e9032-45d5-4904-999d-c45dfe64d7e3
Line Numbers                  

Raw Audit Messages            

node=Solent1 type=AVC msg=audit(1278497244.452:17848): avc:  denied  { setattr
} for  pid=1756 comm="gnome-settings-" name="fontconfig" dev=sdb11 ino=57237
scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023
tcontext=system_u:object_r:fonts_t:s0 tclass=dir

node=Solent1 type=SYSCALL msg=audit(1278497244.452:17848): arch=40000003
syscall=15 success=no exit=-13 a0=9abc920 a1=1ed a2=2421a8 a3=9abc920 items=0
ppid=1754 pid=1756 auid=4294967295 uid=42 gid=477 euid=42 suid=42 fsuid=42
egid=477 sgid=477 fsgid=477 tty=(none) ses=4294967295 comm="gnome-settings-"
exe="/usr/libexec/gnome-settings-daemon"
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)

-- 
Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are on the CC list for the bug.


More information about the fonts-bugs mailing list