Bug 649329 - SELinux is preventing /usr/bin/gnome-screensaver "execute" access on /usr/bin/consolehelper.
Summary: SELinux is preventing /usr/bin/gnome-screensaver "execute" access on /us...
Keywords:
Status: CLOSED DUPLICATE of bug 647588
Alias: None
Product: Fedora
Classification: Fedora
Component: gnome-screensaver
Version: 14
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: jmccann
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:bb0da5736b3...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-11-03 14:53 UTC by edo
Modified: 2015-01-14 23:26 UTC (History)
22 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-11-04 09:39:07 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description edo 2010-11-03 14:53:21 UTC
Summary:

SELinux is preventing /usr/bin/gnome-screensaver "execute" access on
/usr/bin/consolehelper.

Detailed Description:

SELinux denied access requested by gnome-screensav. It is not expected that this
access is required by gnome-screensav and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:consolehelper_exec_t:s0
Target Objects                /usr/bin/consolehelper [ file ]
Source                        gnome-screensav
Source Path                   /usr/bin/gnome-screensaver
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           gnome-screensaver-2.30.2-2.fc14
Target RPM Packages           usermode-1.106.1-1.fc14
Policy RPM                    selinux-policy-3.9.7-7.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.35.6-48.fc14.x86_64 #1 SMP Fri Oct 22 15:36:08
                              UTC 2010 x86_64 x86_64
Alert Count                   1
First Seen                    St  3. november 2010, 15:25:07 CET
Last Seen                     St  3. november 2010, 15:25:07 CET
Local ID                      9f95c65c-0db5-4fcb-a78d-c9cb29902ca8
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1288794307.631:9): avc:  denied  { execute } for  pid=1872 comm="gnome-screensav" name="consolehelper" dev=dm-0 ino=270171 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:consolehelper_exec_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1288794307.631:9): arch=c000003e syscall=21 success=no exit=-13 a0=1032788 a1=1 a2=6e69622f7273752f a3=bd items=0 ppid=1 pid=1872 auid=4294967295 uid=42 gid=478 euid=42 suid=42 fsuid=42 egid=478 sgid=478 fsgid=478 tty=(none) ses=4294967295 comm="gnome-screensav" exe="/usr/bin/gnome-screensaver" subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,gnome-screensav,xdm_t,consolehelper_exec_t,file,execute
audit2allow suggests:

#============= xdm_t ==============
allow xdm_t consolehelper_exec_t:file execute;

Comment 1 Miroslav Grepl 2010-11-03 15:30:28 UTC
Guys,
any idea what's going on? 

Also look at #647588, #646620 bugs.

Comment 2 Nicola Soranzo 2010-11-04 09:39:07 UTC

*** This bug has been marked as a duplicate of bug 647588 ***


Note You need to log in before you can comment on or make changes to this bug.