Bug 618850 - SELinux is preventing /usr/bin/mono from executing /usr/share/dayplanner/dayplanner.
Summary: SELinux is preventing /usr/bin/mono from executing /usr/share/dayplanner/dayp...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 13
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:aad4643e60d...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-07-27 21:11 UTC by LSC
Modified: 2010-08-15 21:56 UTC (History)
4 users (show)

Fixed In Version: selinux-policy-3.7.19-44.fc13
Clone Of:
Environment:
Last Closed: 2010-08-10 21:42:04 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description LSC 2010-07-27 21:11:47 UTC
Summary:

SELinux is preventing /usr/bin/mono from executing
/usr/share/dayplanner/dayplanner.

Detailed Description:

SELinux has denied the gnome-do from executing /usr/share/dayplanner/dayplanner.
If gnome-do is supposed to be able to execute /usr/share/dayplanner/dayplanner,
this could be a labeling problem. Most confined domains are allowed to execute
files labeled bin_t. So you could change the labeling on this file to bin_t and
retry the application. If this gnome-do is not supposed to execute
/usr/share/dayplanner/dayplanner, this could signal an intrusion attempt.

Allowing Access:

If you want to allow gnome-do to execute /usr/share/dayplanner/dayplanner: chcon
-t bin_t '/usr/share/dayplanner/dayplanner' If this fix works, please update the
file context on disk, with the following command: semanage fcontext -a -t bin_t
'/usr/share/dayplanner/dayplanner' Please specify the full path to the
executable, Please file a bug report to make sure this becomes the default
labeling.

Additional Information:

Source Context                xguest_u:xguest_r:xguest_mono_t:s0
Target Context                system_u:object_r:usr_t:s0
Target Objects                /usr/share/dayplanner/dayplanner [ file ]
Source                        gnome-do
Source Path                   /usr/bin/mono
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           mono-core-2.6.4-1.fc13
Target RPM Packages           dayplanner-0.10-2.fc12
Policy RPM                    selinux-policy-3.7.19-39.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   execute
Host Name                     (removed)
Platform                      Linux (removed) 2.6.33.6-147.fc13.i686 #1 SMP Tue
                              Jul 6 22:30:55 UTC 2010 i686 i686
Alert Count                   1
First Seen                    Tue 27 Jul 2010 05:10:21 PM EDT
Last Seen                     Tue 27 Jul 2010 05:10:21 PM EDT
Local ID                      16f9eca7-b971-4f56-adac-62d5c9d96701
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1280265021.119:30): avc:  denied  { execute } for  pid=2733 comm="gnome-do" name="dayplanner" dev=dm-0 ino=1317479 scontext=xguest_u:xguest_r:xguest_mono_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1280265021.119:30): arch=40000003 syscall=33 per=400000 success=no exit=-13 a0=928cdd5 a1=1 a2=c59248 a3=8 items=0 ppid=2406 pid=2733 auid=501 uid=501 gid=501 euid=501 suid=501 fsuid=501 egid=501 sgid=501 fsgid=501 tty=(none) ses=2 comm="gnome-do" exe="/usr/bin/mono" subj=xguest_u:xguest_r:xguest_mono_t:s0 key=(null)



Hash String generated from  execute,gnome-do,xguest_mono_t,usr_t,file,execute
audit2allow suggests:

#============= xguest_mono_t ==============
allow xguest_mono_t usr_t:file execute;

Comment 1 Miroslav Grepl 2010-07-28 08:27:43 UTC
execute

chcon -t bin_t '/usr/share/dayplanner/dayplanner'


Should fix.

Comment 2 Miroslav Grepl 2010-08-04 14:20:08 UTC
Fixed in selinux-policy-3.7.19-43.fc13.noarch.

Comment 3 Fedora Update System 2010-08-06 13:42:01 UTC
selinux-policy-3.7.19-44.fc13 has been submitted as an update for Fedora 13.
http://admin.fedoraproject.org/updates/selinux-policy-3.7.19-44.fc13

Comment 4 Fedora Update System 2010-08-06 21:01:13 UTC
selinux-policy-3.7.19-44.fc13 has been pushed to the Fedora 13 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/selinux-policy-3.7.19-44.fc13

Comment 5 Fedora Update System 2010-08-10 21:40:28 UTC
selinux-policy-3.7.19-44.fc13 has been pushed to the Fedora 13 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.