Bug 594521

Summary: SELinux is preventing /usr/libexec/gdm-simple-slave "read" access on .Xdefaults.
Product: [Fedora] Fedora Reporter: Arlinton Bourne <abourne>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED WONTFIX QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: 13CC: benjavalero, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:c17e0dfca8fccebf53065740df6ea96446dad99644d51e6c9626e31fb4b91016
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2011-06-27 16:31:32 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Arlinton Bourne 2010-05-20 22:11:30 UTC
Summary:

SELinux is preventing /usr/libexec/gdm-simple-slave "read" access on .Xdefaults.

Detailed Description:

SELinux denied access requested by gdm-simple-slav. It is not expected that this
access is required by gdm-simple-slav and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:admin_home_t:s0
Target Objects                .Xdefaults [ lnk_file ]
Source                        gdm-simple-slav
Source Path                   /usr/libexec/gdm-simple-slave
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           gdm-2.30.2-1.fc13
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-15.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux ecclesiastes.lab.bos.redhat.com
                              2.6.33.4-95.fc13.x86_64 #1 SMP Thu May 13 05:16:23
                              UTC 2010 x86_64 x86_64
Alert Count                   7
First Seen                    Thu 20 May 2010 06:09:03 PM EDT
Last Seen                     Thu 20 May 2010 06:09:03 PM EDT
Local ID                      504e5b6d-d4b4-48f1-ad60-f1ad7f3f799b
Line Numbers                  

Raw Audit Messages            

node=ecclesiastes.lab.bos.redhat.com type=AVC msg=audit(1274393343.463:37000): avc:  denied  { read } for  pid=13122 comm="gdm-simple-slav" name=".Xdefaults" dev=dm-1 ino=185318 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:admin_home_t:s0 tclass=lnk_file

node=ecclesiastes.lab.bos.redhat.com type=SYSCALL msg=audit(1274393343.463:37000): arch=c000003e syscall=2 success=no exit=-13 a0=7ffff0d6f570 a1=0 a2=fef a3=1999999999999999 items=0 ppid=1904 pid=13122 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="gdm-simple-slav" exe="/usr/libexec/gdm-simple-slave" subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,gdm-simple-slav,xdm_t,admin_home_t,lnk_file,read
audit2allow suggests:

#============= xdm_t ==============
allow xdm_t admin_home_t:lnk_file read;

Comment 3 Daniel Walsh 2010-05-24 14:44:37 UTC
I can add a dontaudit, but why do you have a .Xdefaults link file under /root?

Comment 4 Arlinton Bourne 2010-05-25 21:22:11 UTC
It links to .Xresources

Comment 5 Daniel Walsh 2010-05-26 19:58:27 UTC
I am not sure why you have those files in /root.

Comment 6 Benjamín Valero Espinosa 2010-06-02 13:12:44 UTC
It seems the same bug than #505797, although this last one is about to expire.



-- 
Fedora Bugzappers volunteer triage team
https://fedoraproject.org/wiki/BugZappers

Comment 7 Daniel Walsh 2010-06-02 14:37:38 UTC
Miroslav can you dontaudit this.

Comment 8 Daniel Walsh 2010-06-02 14:39:42 UTC
Seems like this is already in there.

Fixed in selinux-policy-3.7.19-23.fc13.noarch

Comment 9 Fedora Admin XMLRPC Client 2010-11-08 21:51:15 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 10 Fedora Admin XMLRPC Client 2010-11-08 21:52:39 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 11 Fedora Admin XMLRPC Client 2010-11-08 21:55:09 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 12 Bug Zapper 2011-06-02 13:46:28 UTC
This message is a reminder that Fedora 13 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 13.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '13'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 13's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 13 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 13 Bug Zapper 2011-06-27 16:31:32 UTC
Fedora 13 changed to end-of-life (EOL) status on 2011-06-25. Fedora 13 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.