Bug 664648 - SELinux is preventing /usr/bin/gnome-screensaver "execute" access on /usr/bin/thunderbird.
Summary: SELinux is preventing /usr/bin/gnome-screensaver "execute" access on /us...
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: gnome-screensaver
Version: 14
Hardware: x86_64
OS: Linux
low
high
Target Milestone: ---
Assignee: Ray Strode [halfline]
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:2bbc474f9b6...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-12-21 05:24 UTC by major
Modified: 2012-08-16 20:26 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of: 664647
Environment:
Last Closed: 2012-08-16 20:26:38 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description major 2010-12-21 05:24:24 UTC
+++ This bug was initially created as a clone of Bug #664647 +++


Summary:

SELinux is preventing /usr/bin/gnome-screensaver "execute" access on
/usr/bin/thunderbird.

Detailed Description:

SELinux denied access requested by gnome-screensav. It is not expected that this
access is required by gnome-screensav and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:xdm_t:SystemLow-SystemHigh
Target Context                system_u:object_r:thunderbird_exec_t:SystemLow
Target Objects                /usr/bin/thunderbird [ file ]
Source                        gnome-screensav
Source Path                   /usr/bin/gnome-screensaver
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           gnome-screensaver-2.30.2-2.fc14
Target RPM Packages           thunderbird-3.1.7-2.fc14
Policy RPM                    selinux-policy-3.9.7-16.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.35.9-64.fc14.x86_64 #1
                              SMP Fri Dec 3 12:19:41 UTC 2010 x86_64 x86_64
Alert Count                   17
First Seen                    Wed 10 Nov 2010 10:23:18 PM CST
Last Seen                     Mon 20 Dec 2010 07:31:18 PM CST
Local ID                      241abf77-ef9c-474b-96e7-c8d3254f505f
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1292895078.474:93632): avc:  denied  { execute } for  pid=2349 comm="gnome-screensav" name="thunderbird" dev=sda3 ino=10773411 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:thunderbird_exec_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1292895078.474:93632): arch=c000003e syscall=21 success=no exit=-13 a0=acb58a a1=1 a2=0 a3=cf items=0 ppid=1 pid=2349 auid=4294967295 uid=42 gid=42 euid=42 suid=42 fsuid=42 egid=42 sgid=42 fsgid=42 tty=(none) ses=4294967295 comm="gnome-screensav" exe="/usr/bin/gnome-screensaver" subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,gnome-screensav,xdm_t,thunderbird_exec_t,file,execute
audit2allow suggests:

#============= xdm_t ==============
allow xdm_t thunderbird_exec_t:file execute;

Comment 1 Fedora Admin XMLRPC Client 2011-06-21 15:59:31 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 2 Fedora End Of Life 2012-08-16 20:26:40 UTC
This message is a notice that Fedora 14 is now at end of life. Fedora 
has stopped maintaining and issuing updates for Fedora 14. It is 
Fedora's policy to close all bug reports from releases that are no 
longer maintained.  At this time, all open bugs with a Fedora 'version'
of '14' have been closed as WONTFIX.

(Please note: Our normal process is to give advanced warning of this 
occurring, but we forgot to do that. A thousand apologies.)

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, feel free to reopen 
this bug and simply change the 'version' to a later Fedora version.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we were unable to fix it before Fedora 14 reached end of life. If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora, you are encouraged to click on 
"Clone This Bug" (top right of this page) and open it against that 
version of Fedora.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping


Note You need to log in before you can comment on or make changes to this bug.