Bug 1022886

Summary: SELinux is preventing /usr/sbin/lxdm-binary from 'create' accesses on the file .Xauthority.
Product: [Fedora] Fedora Reporter: INegueruela <inegueruela>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 18CC: dominick.grift, dwalsh, lvrabec, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i686   
OS: Unspecified   
Whiteboard: abrt_hash:24ac028cc9b66bc3e6e409d72882f619cd43ee9bdd012f0b9a0574edf1b16863
Fixed In Version: selinux-policy-3.11.1-108.fc18 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2014-01-05 06:08:30 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description INegueruela 2013-10-24 08:57:19 UTC
Description of problem:
At start.
SELinux is preventing /usr/sbin/lxdm-binary from 'create' accesses on the file .Xauthority.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that lxdm-binary should be allowed create access on the .Xauthority file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep lxdm-binary /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:user_home_t:s0
Target Objects                .Xauthority [ file ]
Source                        lxdm-binary
Source Path                   /usr/sbin/lxdm-binary
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           lxdm-0.4.1-4.fc18.i686
Target RPM Packages           
Policy RPM                    selinux-policy-3.11.1-105.fc18.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.11.4-101.fc18.i686 #1 SMP Thu
                              Oct 10 14:33:33 UTC 2013 i686 i686
Alert Count                   1
First Seen                    2013-10-24 10:50:27 CEST
Last Seen                     2013-10-24 10:50:27 CEST
Local ID                      c51deb23-8c52-4b5e-a3f1-2f9f26da7d62

Raw Audit Messages
type=AVC msg=audit(1382604627.311:332): avc:  denied  { create } for  pid=1365 comm="lxdm-binary" name=".Xauthority" scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:user_home_t:s0 tclass=file


type=SYSCALL msg=audit(1382604627.311:332): arch=i386 syscall=open success=no exit=EACCES a0=891d5b8 a1=241 a2=180 a3=bfa4225b items=0 ppid=961 pid=1365 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=1 tty=(none) comm=lxdm-binary exe=/usr/sbin/lxdm-binary subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)

Hash: lxdm-binary,xdm_t,user_home_t,file,create

audit2allow

#============= xdm_t ==============
allow xdm_t user_home_t:file create;

audit2allow -R
require {
	type xdm_t;
}

#============= xdm_t ==============
userdom_manage_user_home_content_files(xdm_t)


Additional info:
reporter:       libreport-2.1.7
hashmarkername: setroubleshoot
kernel:         3.11.4-101.fc18.i686
type:           libreport

Comment 1 Miroslav Grepl 2013-10-24 12:20:23 UTC
Lukas,
we have fixes for this in F20/F19. Could check it also in F18?

Comment 2 Lukas Vrabec 2013-10-24 17:08:27 UTC
back ported.

Comment 3 Fedora Update System 2013-12-20 00:00:18 UTC
selinux-policy-3.11.1-108.fc18 has been submitted as an update for Fedora 18.
https://admin.fedoraproject.org/updates/selinux-policy-3.11.1-108.fc18

Comment 4 Fedora Update System 2013-12-21 02:18:44 UTC
Package selinux-policy-3.11.1-108.fc18:
* should fix your issue,
* was pushed to the Fedora 18 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.11.1-108.fc18'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2013-23716/selinux-policy-3.11.1-108.fc18
then log in and leave karma (feedback).

Comment 5 Fedora End Of Life 2013-12-21 15:48:25 UTC
This message is a reminder that Fedora 18 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 18. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '18'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 18's end of life.

Thank you for reporting this issue and we are sorry that we may not be 
able to fix it before Fedora 18 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior to Fedora 18's end of life.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 6 Fedora Update System 2014-01-05 06:08:30 UTC
selinux-policy-3.11.1-108.fc18 has been pushed to the Fedora 18 stable repository.  If problems still persist, please make note of it in this bug report.