Bug 579934 - SELinux is preventing /usr/bin/mono from executing /opt/google/chrome/google-chrome
Summary: SELinux is preventing /usr/bin/mono from executing /opt/google/chrome/google-...
Keywords:
Status: CLOSED DUPLICATE of bug 579580
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-04-07 01:24 UTC by Carl G.
Modified: 2010-04-07 07:59 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-04-07 07:59:56 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Carl G. 2010-04-07 01:24:08 UTC
Résumé:

SELinux is preventing /usr/bin/mono from executing
/opt/google/chrome/google-chrome.

Description détaillée:

SELinux has denied the gnome-do from executing /opt/google/chrome/google-chrome.
If gnome-do is supposed to be able to execute /opt/google/chrome/google-chrome,
this could be a labeling problem. Most confined domains are allowed to execute
files labeled bin_t. So you could change the labeling on this file to bin_t and
retry the application. If this gnome-do is not supposed to execute
/opt/google/chrome/google-chrome, this could signal an intrusion attempt.

Autoriser l'accès:

If you want to allow gnome-do to execute /opt/google/chrome/google-chrome: chcon
-t bin_t '/opt/google/chrome/google-chrome' If this fix works, please update the
file context on disk, with the following command: semanage fcontext -a -t bin_t
'/opt/google/chrome/google-chrome' Please specify the full path to the
executable, Please file a bug report to make sure this becomes the default
labeling.

Informations complémentaires:

Contexte source               staff_u:staff_r:staff_mono_t:s0-s0:c0.c1023
Contexte cible                system_u:object_r:usr_t:s0
Objets du contexte            /opt/google/chrome/google-chrome [ file ]
source                        gnome-do
Chemin de la source           /usr/bin/mono
Port                          <Inconnu>
Hôte                         (removed)
Paquetages RPM source         mono-core-2.4.3.1-1.fc12
Paquetages RPM cible          google-chrome-unstable-5.0.366.2-43280
Politique RPM                 selinux-policy-3.6.32-106.fc12
Selinux activé               True
Type de politique             targeted
Mode strict                   Enforcing
Nom du plugin                 execute
Nom de l'hôte                (removed)
Plateforme                    Linux BubbleWork.BubbleNet
                              2.6.32.10-90.fc12.x86_64 #1 SMP Tue Mar 23
                              09:47:08 UTC 2010 x86_64 x86_64
Compteur d'alertes            6
Première alerte              mar 06 avr 2010 15:06:16 EDT
Dernière alerte              mar 06 avr 2010 21:14:07 EDT
ID local                      c205fb50-9b41-4009-a54c-832296de6fc2
Numéros des lignes           

Messages d'audit bruts        

node=BubbleWork.BubbleNet type=AVC msg=audit(1270602847.196:33): avc:  denied  { execute } for  pid=2585 comm="gnome-do" name="google-chrome" dev=dm-2 ino=4325450 scontext=staff_u:staff_r:staff_mono_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usr_t:s0 tclass=file

node=BubbleWork.BubbleNet type=SYSCALL msg=audit(1270602847.196:33): arch=c000003e syscall=59 success=no exit=-13 a0=2b663a0 a1=2ecfa40 a2=7fffc99dd150 a3=1a items=0 ppid=1 pid=2585 auid=500 uid=500 gid=501 euid=500 suid=500 fsuid=500 egid=501 sgid=501 fsgid=501 tty=(none) ses=1 comm="gnome-do" exe="/usr/bin/mono" subj=staff_u:staff_r:staff_mono_t:s0-s0:c0.c1023 key=(null)

Comment 1 Carl G. 2010-04-07 01:35:09 UTC
ls -Z /usr/bin/gnome-do
-rwxr-xr-x. root root system_u:object_r:bin_t:s0       /usr/bin/gnome-do

Comment 2 Miroslav Grepl 2010-04-07 07:59:56 UTC

*** This bug has been marked as a duplicate of bug 579580 ***


Note You need to log in before you can comment on or make changes to this bug.