Bug 665809 - SELinux is preventing /usr/bin/gnome-screensaver from 'execute' accesses on the file /usr/bin/octave-3.2.4.
Summary: SELinux is preventing /usr/bin/gnome-screensaver from 'execute' accesses on t...
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: gnome-screensaver
Version: 14
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Ray Strode [halfline]
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:4e2e3b61e1c...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-12-27 06:03 UTC by laederlappen
Modified: 2012-08-16 20:27 UTC (History)
15 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-08-16 20:27:04 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description laederlappen 2010-12-27 06:03:50 UTC
SELinux is preventing /usr/bin/gnome-screensaver from 'execute' accesses on the file /usr/bin/octave-3.2.4.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that gnome-screensaver should be allowed execute access on the octave-3.2.4 file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep /usr/bin/gnome-screensaver /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:java_exec_t:s0
Target Objects                /usr/bin/octave-3.2.4 [ file ]
Source                        gnome-screensav
Source Path                   /usr/bin/gnome-screensaver
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           gnome-screensaver-2.30.2-2.fc14
Target RPM Packages           octave-3.2.4-3.fc14
Policy RPM                    selinux-policy-3.9.7-18.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux dasnotcompute 2.6.35.10-72.fc14.i686 #1 SMP
                              Mon Dec 20 22:05:49 UTC 2010 i686 i686
Alert Count                   1
First Seen                    Mon 27 Dec 2010 06:24:01 AM CET
Last Seen                     Mon 27 Dec 2010 06:24:01 AM CET
Local ID                      9b2671cd-e678-4104-a7be-24a940c167ec

Raw Audit Messages
type=AVC msg=audit(1293427441.341:9): avc:  denied  { execute } for  pid=1859 comm="gnome-screensav" name="octave-3.2.4" dev=dm-0 ino=75921 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:java_exec_t:s0 tclass=file

gnome-screensav,xdm_t,java_exec_t,file,execute
type=SYSCALL msg=audit(1293427441.341:9): arch=i386 syscall=access success=no exit=EACCES a0=9d20218 a1=1 a2=89427c a3=8 items=0 ppid=1 pid=1859 auid=4294967295 uid=42 gid=42 euid=42 suid=42 fsuid=42 egid=42 sgid=42 fsgid=42 tty=(none) ses=4294967295 comm=gnome-screensav exe=/usr/bin/gnome-screensaver subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)
gnome-screensav,xdm_t,java_exec_t,file,execute

#============= xdm_t ==============
allow xdm_t java_exec_t:file execute;

Comment 1 Daniel Walsh 2010-12-28 12:24:46 UTC
Gnome power manager should not be running gnome-screensaver when run from gdm.

Comment 2 Michael Wiktowy 2011-02-09 16:07:54 UTC
I got a similar SELinux alert but on a file named /usr/bin/grape and am wondering why gdm/gnome-screensaver is trying to access those files at *any* time?

Here is my output:

SELinux is preventing /usr/bin/gnome-screensaver from execute access on the file /usr/bin/grape.

*****  Plugin restorecon (99.5 confidence) suggests  *************************

If you want to fix the label. 
/usr/bin/grape default label should be bin_t.
Then you can run restorecon.
Do
# /sbin/restorecon -v /usr/bin/grape

*****  Plugin catchall (1.49 confidence) suggests  ***************************

If you believe that gnome-screensaver should be allowed execute access on the grape file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep gnome-screensav /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:java_exec_t:s0
Target Objects                /usr/bin/grape [ file ]
Source                        gnome-screensav
Source Path                   /usr/bin/gnome-screensaver
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           groovy-1.7.2-2.fc14
Policy RPM                    selinux-policy-3.9.7-28.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux localhost.localdomain
                              2.6.35.10-74.fc14.x86_64 #1 SMP Thu Dec 23
                              16:04:50 UTC 2010 x86_64 x86_64
Alert Count                   2
First Seen                    Sat 25 Dec 2010 09:18:32 PM ART
Last Seen                     Wed 09 Feb 2011 12:46:48 PM ART
Local ID                      354cc99c-fb9b-46ec-a8e6-28446794e530

Raw Audit Messages
type=AVC msg=audit(1297266408.349:32859): avc:  denied  { execute } for  pid=1947 comm="gnome-screensav" name="grape" dev=sda3 ino=296396 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:java_exec_t:s0 tclass=file


type=SYSCALL msg=audit(1297266408.349:32859): arch=x86_64 syscall=access success=no exit=EACCES a0=18ef5da a1=1 a2=0 a3=1 items=0 ppid=1 pid=1947 auid=4294967295 uid=42 gid=479 euid=42 suid=42 fsuid=42 egid=479 sgid=479 fsgid=479 tty=(none) ses=4294967295 comm=gnome-screensav exe=2F7573722F62696E2F676E6F6D652D73637265656E73617665722E237072656C696E6B232E686B72584E33202864656C6574656429 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)

Hash: gnome-screensav,xdm_t,java_exec_t,file,execute

audit2allow

#============= xdm_t ==============
allow xdm_t java_exec_t:file execute;

audit2allow -R

#============= xdm_t ==============
allow xdm_t java_exec_t:file execute;

Comment 3 Daniel Walsh 2011-02-09 19:05:13 UTC
Well the problem is xdm launches gnome-powermanager which launches gnome-screensaver which for some reason is trying to execute grape.  

xdm has not place executing ghome-screensaver or grape.

Comment 4 Michael Wiktowy 2011-02-10 17:24:00 UTC
For the record, this alert only comes up after logging in after the computer spends an extended time idle at the login screen.

I suppose gdm is trying to turn on the screensaver at the login screen.

I was concerned that this was a compromise that SELinux was trapping but rpm -V turns up nothing on groovy, gdm, gnome-power-manager, gnome-screensaver, rpm and yum.

However, yum deplist for gnome-screensaver and gnome-power-manager don't list groovy (which provides grape) so I am not sure why it is getting accessed at that time as the only thing that requires groovy is the mindmapping application "freemind" (since it is java-based).

Comment 5 Daniel Walsh 2011-02-10 19:53:31 UTC
I was thinking it was some kind of screensaver application.

Comment 6 Michael Wiktowy 2011-02-11 03:23:55 UTC
Nope. That is why I am a little confused by the alert.

http://groovy.codehaus.org/

http://groovy.codehaus.org/Grape

Also the original bug reporter has gnome-screensaver accessing octave; which is a MatLab-like programming language.

Isn't it strange that gnome-screensaver is anywhere near these executables?

Comment 7 Penelope Fudd 2011-05-09 16:23:26 UTC
I'm also getting gnome-screensaver accessing groovy.

SELinux is preventing gnome-screensav from execute access on the file /usr/bin/groovy.

*****  Plugin restorecon (99.5 confidence) suggests  *************************

If you want to fix the label. 
/usr/bin/groovy default label should be bin_t.
Then you can run restorecon.
Do
# /sbin/restorecon -v /usr/bin/groovy

*****  Plugin catchall (1.49 confidence) suggests  ***************************

If you believe that gnome-screensav should be allowed execute access on the groovy file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep gnome-screensav /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:java_exec_t:s0
Target Objects                /usr/bin/groovy [ file ]
Source                        gnome-screensav
Source Path                   gnome-screensav
Port                          <Unknown>
Host                          fedora14-x86-64.shechinah.mi.microbiology.ubc.ca
Source RPM Packages           
Target RPM Packages           groovy-1.7.2-2.fc14
Policy RPM                    selinux-policy-3.9.7-40.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     fedora14-x86-64.shechinah.mi.microbiology.ubc.ca
Platform                      Linux
                              fedora14-x86-64.shechinah.mi.microbiology.ubc.ca
                              2.6.35.12-90.fc14.x86_64 #1 SMP Fri Apr 22
                              16:01:29 UTC 2011 x86_64 x86_64
Alert Count                   1
First Seen                    Fri 06 May 2011 09:26:43 AM PDT
Last Seen                     Fri 06 May 2011 09:26:43 AM PDT
Local ID                      6ae74d1d-9447-412e-976a-06757035962a

Raw Audit Messages
type=AVC msg=audit(1304699203.971:24026): avc:  denied  { execute } for  pid=15931 comm="gnome-screensav" name="groovy" dev=dm-0 ino=85430 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:java_exec_t:s0 tclass=file


Hash: gnome-screensav,xdm_t,java_exec_t,file,execute

audit2allow

#============= xdm_t ==============
allow xdm_t java_exec_t:file execute;

Comment 8 Fedora Admin XMLRPC Client 2011-06-21 15:59:38 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 9 Fedora End Of Life 2012-08-16 20:27:07 UTC
This message is a notice that Fedora 14 is now at end of life. Fedora 
has stopped maintaining and issuing updates for Fedora 14. It is 
Fedora's policy to close all bug reports from releases that are no 
longer maintained.  At this time, all open bugs with a Fedora 'version'
of '14' have been closed as WONTFIX.

(Please note: Our normal process is to give advanced warning of this 
occurring, but we forgot to do that. A thousand apologies.)

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, feel free to reopen 
this bug and simply change the 'version' to a later Fedora version.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we were unable to fix it before Fedora 14 reached end of life. If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora, you are encouraged to click on 
"Clone This Bug" (top right of this page) and open it against that 
version of Fedora.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping


Note You need to log in before you can comment on or make changes to this bug.