Bug 584862

Summary: SELinux is preventing /usr/libexec/gdm-session-worker "add_name" access on .dmrc.MTJ1BV.
Product: [Fedora] Fedora Reporter: John Antony <john_antony40>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: rawhideCC: dwalsh, laperry7706, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:88ea4cd27a6f480e59f87d9e7a4a40d8e4e8e4313791c78e426fd136594d82fb
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-07-29 16:31:32 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description John Antony 2010-04-22 15:25:18 UTC
Summary:

SELinux is preventing /usr/libexec/gdm-session-worker "add_name" access on
.dmrc.MTJ1BV.

Detailed Description:

SELinux denied access requested by gdm-session-wor. It is not expected that this
access is required by gdm-session-wor and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:admin_home_t:s0
Target Objects                .dmrc.MTJ1BV [ dir ]
Source                        gdm-session-wor
Source Path                   /usr/libexec/gdm-session-worker
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           gdm-2.30.0-2.fc14
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.15-4.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.34-0.38.rc5.git0.fc14.i686 #1 SMP
                              Tue Apr 20 02:16:32 UTC 2010 i686 i686
Alert Count                   6
First Seen                    Thu 22 Apr 2010 11:37:14 PM IST
Last Seen                     Fri 23 Apr 2010 01:08:37 AM IST
Local ID                      f4735807-19df-4026-afda-5db18735729c
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1271965117.842:16): avc:  denied  { add_name } for  pid=2001 comm="gdm-session-wor" name=".dmrc.MTJ1BV" scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:admin_home_t:s0 tclass=dir

node=(removed) type=SYSCALL msg=audit(1271965117.842:16): arch=40000003 syscall=5 success=no exit=-13 a0=9695640 a1=80c2 a2=1b6 a3=1 items=0 ppid=1983 pid=2001 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="gdm-session-wor" exe="/usr/libexec/gdm-session-worker" subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,gdm-session-wor,xdm_t,admin_home_t,dir,add_name
audit2allow suggests:

#============= xdm_t ==============
allow xdm_t admin_home_t:dir add_name;

Comment 1 Daniel Walsh 2010-04-22 15:48:28 UTC
Are you attempting to login in as root?

Comment 2 Fedora Update System 2018-08-02 11:43:21 UTC
exiv2-0.26-12.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2018-871fa4d189

Comment 3 Fedora Update System 2018-08-02 11:44:05 UTC
exiv2-0.26-12.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-8b67a5c7e2

Comment 4 Fedora Update System 2018-08-02 14:30:22 UTC
exiv2-0.26-12.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-871fa4d189

Comment 5 Fedora Update System 2018-08-02 17:17:34 UTC
exiv2-0.26-12.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-8b67a5c7e2

Comment 6 Fedora Update System 2018-08-07 01:16:35 UTC
exiv2-0.26-12.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.

Comment 7 Fedora Update System 2018-08-09 16:51:32 UTC
exiv2-0.26-12.fc27 has been pushed to the Fedora 27 stable repository. If problems still persist, please make note of it in this bug report.