Bug 473178 - SELinux is preventing gnome-power-man (xdm_t) "execute" to /dev/zero (zero_device_t).
Summary: SELinux is preventing gnome-power-man (xdm_t) "execute" to /dev/zero (zero_de...
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 10
Hardware: i386
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2008-11-26 22:41 UTC by fizzyfanta
Modified: 2009-11-18 09:57 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-11-18 09:57:28 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description fizzyfanta 2008-11-26 22:41:47 UTC
User-Agent:       Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.4) Gecko/2008111217 Fedora/3.0.4-1.fc10 Firefox/3.0.4


Summary:

SELinux is preventing gnome-power-man (xdm_t) "execute" to /dev/zero
(zero_device_t).

Detailed Description:

SELinux denied access requested by gnome-power-man. It is not expected that this
access is required by gnome-power-man and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

Sometimes labeling problems can cause SELinux denials. You could try to restore
the default system file context for /dev/zero,

restorecon -v '/dev/zero'

If this does not work, there is currently no automatic way to allow this access.
Instead, you can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:zero_device_t:s0
Target Objects                /dev/zero [ chr_file ]
Source                        gnome-power-man
Source Path                   /usr/bin/gnome-power-manager
Port                          <Unknown>
Host                          localhost.localdomain
Source RPM Packages           gnome-power-manager-2.24.1-3.fc10
Target RPM Packages           
Policy RPM                    selinux-policy-3.5.13-18.fc10
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall_file
Host Name                     localhost.localdomain
Platform                      Linux localhost.localdomain 2.6.27.5-117.fc10.i686
                              #1 SMP Tue Nov 18 12:19:59 EST 2008 i686 athlon
Alert Count                   3
First Seen                    Wed 26 Nov 2008 07:38:40 PM GMT
Last Seen                     Wed 26 Nov 2008 07:38:42 PM GMT
Local ID                      f05c28d9-1670-4da6-8888-6c90aa43b687
Line Numbers                  

Raw Audit Messages            

node=localhost.localdomain type=AVC msg=audit(1227728322.734:8): avc:  denied  { execute } for  pid=2345 comm="gnome-power-man" path="/dev/zero" dev=tmpfs ino=349 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:zero_device_t:s0 tclass=chr_file

node=localhost.localdomain type=SYSCALL msg=audit(1227728322.734:8): arch=40000003 syscall=192 success=no exit=-13 a0=0 a1=2000 a2=7 a3=2 items=0 ppid=2342 pid=2345 auid=4294967295 uid=42 gid=42 euid=42 suid=42 fsuid=42 egid=42 sgid=42 fsgid=42 tty=(none) ses=4294967295 comm="gnome-power-man" exe="/usr/bin/gnome-power-manager" subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)



Reproducible: Sometimes

Comment 1 Daniel Walsh 2008-11-27 11:24:50 UTC
# grep avc /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Fixed in selinux-policy-3.5.13-27.fc10

Comment 2 Bug Zapper 2009-11-18 08:59:36 UTC
This message is a reminder that Fedora 10 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 10.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '10'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 10's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 10 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping


Note You need to log in before you can comment on or make changes to this bug.