Bug 663413 - SELinux is preventing /usr/bin/gnome-screensaver "getattr" access on /usr/bin/nmap.
Summary: SELinux is preventing /usr/bin/gnome-screensaver "getattr" access on /us...
Keywords:
Status: CLOSED DUPLICATE of bug 664550
Alias: None
Product: Fedora
Classification: Fedora
Component: gnome-power-manager
Version: 14
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Richard Hughes
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:89fbd5cf7d2...
: 663412 664212 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-12-15 18:04 UTC by Renich Bon Ciric
Modified: 2011-11-15 12:53 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-11-15 12:53:59 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Renich Bon Ciric 2010-12-15 18:04:22 UTC
Summary:

SELinux is preventing /usr/bin/gnome-screensaver "getattr" access on
/usr/bin/nmap.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by gnome-screensav. It is not expected that this
access is required by gnome-screensav and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:traceroute_exec_t:s0
Target Objects                /usr/bin/nmap [ file ]
Source                        gnome-screensav
Source Path                   /usr/bin/gnome-screensaver
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           gnome-screensaver-2.30.2-2.fc14
Target RPM Packages           nmap-5.21-9.fc14
Policy RPM                    selinux-policy-3.9.7-16.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.35.9-64.fc14.x86_64 #1 SMP Fri Dec 3 12:19:41
                              UTC 2010 x86_64 x86_64
Alert Count                   1
First Seen                    Wed 15 Dec 2010 10:35:49 AM CST
Last Seen                     Wed 15 Dec 2010 10:35:49 AM CST
Local ID                      17bfe8ea-3df0-4e5e-a00d-b058da390cca
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1292430949.347:46842): avc:  denied  { getattr } for  pid=11063 comm="gnome-screensav" path="/usr/bin/nmap" dev=dm-0 ino=2755400 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:traceroute_exec_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1292430949.347:46842): arch=c000003e syscall=4 success=yes exit=0 a0=22711da a1=7fff2d9989a0 a2=7fff2d9989a0 a3=1 items=0 ppid=1 pid=11063 auid=4294967295 uid=42 gid=42 euid=42 suid=42 fsuid=42 egid=42 sgid=42 fsgid=42 tty=(none) ses=4294967295 comm="gnome-screensav" exe="/usr/bin/gnome-screensaver" subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,gnome-screensav,xdm_t,traceroute_exec_t,file,getattr
audit2allow suggests:

#============= xdm_t ==============
allow xdm_t traceroute_exec_t:file getattr;

Comment 1 Daniel Walsh 2010-12-15 18:22:28 UTC
Gnome power manager should not be executing gnome-screensaver.

Comment 2 Ray Strode [halfline] 2010-12-15 20:45:10 UTC
this may be a side-effect of gnome-power-manager switching to gsettings.  Now the greeter overrides for it don't work.  If that's the issue this should be moved to gdm i think.

Comment 3 Miroslav Grepl 2010-12-16 13:04:47 UTC
*** Bug 663412 has been marked as a duplicate of this bug. ***

Comment 4 Miroslav Grepl 2010-12-20 10:28:46 UTC
*** Bug 664212 has been marked as a duplicate of this bug. ***

Comment 5 Richard Hughes 2011-11-15 12:53:59 UTC

*** This bug has been marked as a duplicate of bug 664550 ***


Note You need to log in before you can comment on or make changes to this bug.