Bug 528723

Summary: SELinux is preventing /usr/libexec/ck-get-x11-server-pid "read" access on .Xauthority.
Product: [Fedora] Fedora Reporter: Bill Crawford <billcrawford1970>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED CANTFIX QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: rawhideCC: billcrawford1970, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:36bb6514ac1a53a4b993757d63efaf3168d64725289065bea4915d21750307ee
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-10-13 15:06:36 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Bill Crawford 2009-10-13 13:54:37 UTC
Summary:

SELinux is preventing /usr/libexec/ck-get-x11-server-pid "read" access on
.Xauthority.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by ck-get-x11-serv. It is not expected that this
access is required by ck-get-x11-serv and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:consolekit_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:admin_home_t:s0
Target Objects                .Xauthority [ file ]
Source                        ck-get-x11-serv
Source Path                   /usr/libexec/ck-get-x11-server-pid
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           ConsoleKit-x11-0.4.1-1.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-22.fc12
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux bill.wcn.co.uk 2.6.31.1-56.fc12.x86_64 #1
                              SMP Tue Sep 29 16:16:22 EDT 2009 x86_64 x86_64
Alert Count                   1
First Seen                    Fri Oct  9 21:15:39 2009
Last Seen                     Fri Oct  9 21:15:39 2009
Local ID                      e4ad6788-3268-44a7-a4ed-ae2c88e2ed9a
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1255119339.209:35379): avc:  denied  { read } for  pid=2622 comm="ck-get-x11-serv" name=".Xauthority" dev=dm-0 ino=136787 scontext=system_u:system_r:consolekit_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:admin_home_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1255119339.209:35379): arch=c000003e syscall=21 success=yes exit=0 a0=7fffaa147fb8 a1=4 a2=7 a3=7fffaa145370 items=0 ppid=2621 pid=2622 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ck-get-x11-serv" exe="/usr/libexec/ck-get-x11-server-pid" subj=system_u:system_r:consolekit_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-22.fc12,catchall,ck-get-x11-serv,consolekit_t,admin_home_t,file,read
audit2allow suggests:

#============= consolekit_t ==============
allow consolekit_t admin_home_t:file read;

Comment 1 Daniel Walsh 2009-10-13 15:06:36 UTC
restorecon -R -v /root

Will fix.  Do knot know who is creating this file but fixing the label will remove the avc.  If it comes back reopen the bug.

Comment 2 Daniel Walsh 2009-10-13 15:07:34 UTC
*** Bug 528724 has been marked as a duplicate of this bug. ***