Bug 648308

Summary: SELinux is preventing /usr/bin/gnome-screensaver "execute" access on /usr/bin/monodevelop.
Product: [Fedora] Fedora Reporter: Dawid Zamirski <dzrudy>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 14CC: dwalsh, juanj.marin, mdeggers, mgrepl, ousia, roger
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:09e84a39b4de940c3305f7bec897e6a57a349e80a11497797a36bc7c154e3950
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-11-01 09:02:46 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Dawid Zamirski 2010-10-31 22:46:30 UTC
Summary:

SELinux is preventing /usr/bin/gnome-screensaver "execute" access on
/usr/bin/monodevelop.

Detailed Description:

SELinux denied access requested by gnome-screensav. It is not expected that this
access is required by gnome-screensav and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:mono_exec_t:s0
Target Objects                /usr/bin/monodevelop [ file ]
Source                        gnome-screensav
Source Path                   /usr/bin/gnome-screensaver
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           gnome-screensaver-2.30.2-2.fc14
Target RPM Packages           monodevelop-2.4-1.fc14
Policy RPM                    selinux-policy-3.9.7-3.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.35.6-45.fc14.x86_64 #1 SMP Mon Oct 18 23:57:44
                              UTC 2010 x86_64 x86_64
Alert Count                   2
First Seen                    Thu 28 Oct 2010 12:33:47 PM EDT
Last Seen                     Fri 29 Oct 2010 09:33:08 AM EDT
Local ID                      141e8ec2-2158-4f9a-b111-2b7fa1f3deda
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1288359188.753:35912): avc:  denied  { execute } for  pid=16344 comm="gnome-screensav" name="monodevelop" dev=dm-3 ino=4344630 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:mono_exec_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1288359188.753:35912): arch=c000003e syscall=21 success=no exit=-13 a0=23379b4 a1=1 a2=0 a3=1 items=0 ppid=1 pid=16344 auid=4294967295 uid=42 gid=42 euid=42 suid=42 fsuid=42 egid=42 sgid=42 fsgid=42 tty=(none) ses=4294967295 comm="gnome-screensav" exe="/usr/bin/gnome-screensaver" subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,gnome-screensav,xdm_t,mono_exec_t,file,execute
audit2allow suggests:

#============= xdm_t ==============
allow xdm_t mono_exec_t:file execute;

Comment 1 Miroslav Grepl 2010-11-01 09:02:46 UTC

*** This bug has been marked as a duplicate of bug 647588 ***