Bug 648308 - SELinux is preventing /usr/bin/gnome-screensaver "execute" access on /usr/bin/monodevelop.
Summary: SELinux is preventing /usr/bin/gnome-screensaver "execute" access on /us...
Keywords:
Status: CLOSED DUPLICATE of bug 647588
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 14
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:09e84a39b4d...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-10-31 22:46 UTC by Dawid Zamirski
Modified: 2010-12-18 18:54 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-11-01 09:02:46 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Dawid Zamirski 2010-10-31 22:46:30 UTC
Summary:

SELinux is preventing /usr/bin/gnome-screensaver "execute" access on
/usr/bin/monodevelop.

Detailed Description:

SELinux denied access requested by gnome-screensav. It is not expected that this
access is required by gnome-screensav and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:mono_exec_t:s0
Target Objects                /usr/bin/monodevelop [ file ]
Source                        gnome-screensav
Source Path                   /usr/bin/gnome-screensaver
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           gnome-screensaver-2.30.2-2.fc14
Target RPM Packages           monodevelop-2.4-1.fc14
Policy RPM                    selinux-policy-3.9.7-3.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.35.6-45.fc14.x86_64 #1 SMP Mon Oct 18 23:57:44
                              UTC 2010 x86_64 x86_64
Alert Count                   2
First Seen                    Thu 28 Oct 2010 12:33:47 PM EDT
Last Seen                     Fri 29 Oct 2010 09:33:08 AM EDT
Local ID                      141e8ec2-2158-4f9a-b111-2b7fa1f3deda
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1288359188.753:35912): avc:  denied  { execute } for  pid=16344 comm="gnome-screensav" name="monodevelop" dev=dm-3 ino=4344630 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:mono_exec_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1288359188.753:35912): arch=c000003e syscall=21 success=no exit=-13 a0=23379b4 a1=1 a2=0 a3=1 items=0 ppid=1 pid=16344 auid=4294967295 uid=42 gid=42 euid=42 suid=42 fsuid=42 egid=42 sgid=42 fsgid=42 tty=(none) ses=4294967295 comm="gnome-screensav" exe="/usr/bin/gnome-screensaver" subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,gnome-screensav,xdm_t,mono_exec_t,file,execute
audit2allow suggests:

#============= xdm_t ==============
allow xdm_t mono_exec_t:file execute;

Comment 1 Miroslav Grepl 2010-11-01 09:02:46 UTC

*** This bug has been marked as a duplicate of bug 647588 ***


Note You need to log in before you can comment on or make changes to this bug.