Bug 605920

Summary: SELinux is preventing /usr/libexec/gdm-session-worker "write" access on john.
Product: [Fedora] Fedora Reporter: John Margaritopoulos <johnmargaritopoulos>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 13CC: browning48ky, dwalsh, johnmargaritopoulos, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:98245a9d1e15a000dfe9b1833f1f0445af227a04f93ea855172f6c57e3db4902
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-06-21 10:47:08 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description John Margaritopoulos 2010-06-19 12:20:22 UTC
Summary:

SELinux is preventing /usr/libexec/gdm-session-worker "write" access on john.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by gdm-session-wor. It is not expected that this
access is required by gdm-session-wor and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:default_t:s0
Target Objects                john [ dir ]
Source                        gdm-session-wor
Source Path                   /usr/libexec/gdm-session-worker
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           gdm-2.29.92-6.fc13
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.15-4.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.33.1-24.fc13.i686 #1
                              SMP Tue Mar 30 18:49:12 UTC 2010 i686 i686
Alert Count                   5
First Seen                    Fri 23 Apr 2010 09:45:03 PM EEST
Last Seen                     Sat 24 Apr 2010 10:41:21 AM EEST
Local ID                      ffcf25bf-ab0a-4ee9-a237-9617ea554a63
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1272094881.34:25063): avc:  denied  { write } for  pid=1702 comm="gdm-session-wor" name="john" dev=sda3 ino=14213121 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:default_t:s0 tclass=dir

node=(removed) type=AVC msg=audit(1272094881.34:25063): avc:  denied  { add_name } for  pid=1702 comm="gdm-session-wor" name=".xsession-errors" scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:default_t:s0 tclass=dir

node=(removed) type=AVC msg=audit(1272094881.34:25063): avc:  denied  { create } for  pid=1702 comm="gdm-session-wor" name=".xsession-errors" scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:default_t:s0 tclass=file

node=(removed) type=AVC msg=audit(1272094881.34:25063): avc:  denied  { read append open } for  pid=1702 comm="gdm-session-wor" name=".xsession-errors" dev=sda3 ino=14213201 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:default_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1272094881.34:25063): arch=40000003 syscall=5 success=yes exit=12 a0=9924d18 a1=442 a2=180 a3=9924d18 items=0 ppid=1642 pid=1702 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="gdm-session-wor" exe="/usr/libexec/gdm-session-worker" subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,gdm-session-wor,xdm_t,default_t,dir,write
audit2allow suggests:

#============= xdm_t ==============
#!!!! The source type 'xdm_t' can write to a 'dir' of the following type:
# var_log_t
#!!!! The source type 'xdm_t' can write to a 'dir' of the following types:
# var_log_t, xdm_log_t
#!!!! The source type 'xdm_t' can write to a 'dir' of the following types:
# var_log_t, xdm_log_t, pam_var_run_t
#!!!! The source type 'xdm_t' can write to a 'dir' of the following types:
# var_log_t, xdm_log_t, pam_var_run_t, xdm_var_lib_t
#!!!! The source type 'xdm_t' can write to a 'dir' of the following types:
# var_log_t, xdm_log_t, pam_var_run_t, xdm_var_lib_t, xdm_var_run_t
#!!!! The source type 'xdm_t' can write to a 'dir' of the following types:
# var_log_t, xdm_log_t, pam_var_run_t, xdm_var_lib_t, xdm_var_run_t, gconf_home_t
#!!!! The source type 'xdm_t' can write to a 'dir' of the following types:
# var_log_t, xdm_log_t, pam_var_run_t, xdm_var_lib_t, xdm_var_run_t, gconf_home_t, pcscd_var_run_t
#!!!! The source type 'xdm_t' can write to a 'dir' of the following types:
# var_log_t, xdm_log_t, pam_var_run_t, xdm_var_lib_t, xdm_var_run_t, gconf_home_t, pcscd_var_run_t, xdm_home_t
#!!!! The source type 'xdm_t' can write to a 'dir' of the following types:
# var_log_t, xdm_log_t, pam_var_run_t, xdm_var_lib_t, xdm_var_run_t, gconf_home_t, pcscd_var_run_t, xdm_home_t, pam_var_console_t
#!!!! The source type 'xdm_t' can write to a 'dir' of the following types:
# var_log_t, xdm_log_t, pam_var_run_t, xdm_var_lib_t, xdm_var_run_t, gconf_home_t, pcscd_var_run_t, xdm_home_t, pam_var_console_t, xkb_var_lib_t
#!!!! The source type 'xdm_t' can write to a 'dir' of the following types:
# var_log_t, xdm_log_t, pam_var_run_t, xdm_var_lib_t, xdm_var_run_t, gconf_home_t, pcscd_var_run_t, xdm_home_t, pam_var_console_t, xkb_var_lib_t, xdm_rw_etc_t
#!!!! The source type 'xdm_t' can write to a 'dir' of the following types:
# var_log_t, xdm_log_t, pam_var_run_t, xdm_var_lib_t, xdm_var_run_t, gconf_home_t, pcscd_var_run_t, xdm_home_t, pam_var_console_t, xkb_var_lib_t, xdm_rw_etc_t, var_lock_t
#!!!! The source type 'xdm_t' can write to a 'dir' of the following types:
# var_log_t, xdm_log_t, pam_var_run_t, xdm_var_lib_t, xdm_var_run_t, gconf_home_t, pcscd_var_run_t, xdm_home_t, pam_var_console_t, xkb_var_lib_t, xdm_rw_etc_t, var_lock_t, root_t
#!!!! The source type 'xdm_t' can write to a 'dir' of the following types:
# var_log_t, xdm_log_t, pam_var_run_t, xdm_var_lib_t, xdm_var_run_t, gconf_home_t, pcscd_var_run_t, xdm_home_t, pam_var_console_t, xkb_var_lib_t, xdm_rw_etc_t, var_lock_t, root_t, tmp_t
#!!!! The source type 'xdm_t' can write to a 'dir' of the following types:
# var_log_t, xdm_log_t, pam_var_run_t, xdm_var_lib_t, xdm_var_run_t, gconf_home_t, pcscd_var_run_t, xdm_home_t, pam_var_console_t, xkb_var_lib_t, xdm_rw_etc_t, var_lock_t, root_t, tmp_t, var_t
#!!!! The source type 'xdm_t' can write to a 'dir' of the following types:
# var_log_t, xdm_log_t, pam_var_run_t, xdm_var_lib_t, xdm_var_run_t, gconf_home_t, pcscd_var_run_t, xdm_home_t, pam_var_console_t, xkb_var_lib_t, xdm_rw_etc_t, var_lock_t, root_t, tmp_t, var_t, user_fonts_t
#!!!! The source type 'xdm_t' can write to a 'dir' of the following types:
# var_log_t, xdm_log_t, pam_var_run_t, xdm_var_lib_t, xdm_var_run_t, gconf_home_t, pcscd_var_run_t, xdm_home_t, pam_var_console_t, xkb_var_lib_t, xdm_rw_etc_t, var_lock_t, root_t, tmp_t, var_t, user_fonts_t, user_tmpfs_t
#!!!! The source type 'xdm_t' can write to a 'dir' of the following types:
# var_log_t, xdm_log_t, pam_var_run_t, xdm_var_lib_t, xdm_var_run_t, gconf_home_t, pcscd_var_run_t, xdm_home_t, pam_var_console_t, xkb_var_lib_t, xdm_rw_etc_t, var_lock_t, root_t, tmp_t, var_t, user_fonts_t, user_tmpfs_t, user_home_dir_t
#!!!! The source type 'xdm_t' can write to a 'dir' of the following types:
# var_log_t, xdm_log_t, pam_var_run_t, xdm_var_lib_t, xdm_var_run_t, gconf_home_t, pcscd_var_run_t, xdm_home_t, pam_var_console_t, xkb_var_lib_t, xdm_rw_etc_t, var_lock_t, root_t, tmp_t, var_t, user_fonts_t, user_tmpfs_t, user_home_dir_t, xdm_spool_t
#!!!! The source type 'xdm_t' can write to a 'dir' of the following types:
# var_log_t, xdm_log_t, pam_var_run_t, xdm_var_lib_t, xdm_var_run_t, gconf_home_t, pcscd_var_run_t, xdm_home_t, pam_var_console_t, xkb_var_lib_t, xdm_rw_etc_t, var_lock_t, root_t, tmp_t, var_t, user_fonts_t, user_tmpfs_t, user_home_dir_t, xdm_spool_t, fonts_cache_t
#!!!! The source type 'xdm_t' can write to a 'dir' of the following types:
# var_log_t, xdm_log_t, pam_var_run_t, xdm_var_lib_t, xdm_var_run_t, gconf_home_t, pcscd_var_run_t, xdm_home_t, pam_var_console_t, xkb_var_lib_t, xdm_rw_etc_t, var_lock_t, root_t, tmp_t, var_t, user_fonts_t, user_tmpfs_t, user_home_dir_t, xdm_spool_t, fonts_cache_t, locale_t
#!!!! The source type 'xdm_t' can write to a 'dir' of the following types:
# var_log_t, xdm_log_t, pam_var_run_t, xdm_var_lib_t, xdm_var_run_t, gconf_home_t, pcscd_var_run_t, xdm_home_t, pam_var_console_t, xkb_var_lib_t, xdm_rw_etc_t, var_lock_t, root_t, tmp_t, var_t, user_fonts_t, user_tmpfs_t, user_home_dir_t, xdm_spool_t, fonts_cache_t, locale_t, var_auth_t
#!!!! The source type 'xdm_t' can write to a 'dir' of the following types:
# var_log_t, xdm_log_t, pam_var_run_t, xdm_var_lib_t, xdm_var_run_t, gconf_home_t, pcscd_var_run_t, xdm_home_t, pam_var_console_t, xkb_var_lib_t, xdm_rw_etc_t, var_lock_t, root_t, tmp_t, var_t, user_fonts_t, user_tmpfs_t, user_home_dir_t, xdm_spool_t, fonts_cache_t, locale_t, var_auth_t, tmpfs_t
#!!!! The source type 'xdm_t' can write to a 'dir' of the following types:
# var_log_t, xdm_log_t, pam_var_run_t, xdm_var_lib_t, xdm_var_run_t, gconf_home_t, pcscd_var_run_t, xdm_home_t, pam_var_console_t, xkb_var_lib_t, xdm_rw_etc_t, var_lock_t, root_t, tmp_t, var_t, user_fonts_t, user_tmpfs_t, user_home_dir_t, xdm_spool_t, fonts_cache_t, locale_t, var_auth_t, tmpfs_t, user_tmp_t
#!!!! The source type 'xdm_t' can write to a 'dir' of the following types:
# var_log_t, xdm_log_t, pam_var_run_t, xdm_var_lib_t, xdm_var_run_t, gconf_home_t, pcscd_var_run_t, xdm_home_t, pam_var_console_t, xkb_var_lib_t, xdm_rw_etc_t, var_lock_t, root_t, tmp_t, var_t, user_fonts_t, user_tmpfs_t, user_home_dir_t, xdm_spool_t, fonts_cache_t, locale_t, var_auth_t, tmpfs_t, user_tmp_t, var_spool_t
#!!!! The source type 'xdm_t' can write to a 'dir' of the following types:
# var_log_t, xdm_log_t, pam_var_run_t, xdm_var_lib_t, xdm_var_run_t, gconf_home_t, pcscd_var_run_t, xdm_home_t, pam_var_console_t, xkb_var_lib_t, xdm_rw_etc_t, var_lock_t, root_t, tmp_t, var_t, user_fonts_t, user_tmpfs_t, user_home_dir_t, xdm_spool_t, fonts_cache_t, locale_t, var_auth_t, tmpfs_t, user_tmp_t, var_spool_t, auth_cache_t
#!!!! The source type 'xdm_t' can write to a 'dir' of the following types:
# var_log_t, xdm_log_t, pam_var_run_t, xdm_var_lib_t, xdm_var_run_t, gconf_home_t, pcscd_var_run_t, xdm_home_t, pam_var_console_t, xkb_var_lib_t, xdm_rw_etc_t, var_lock_t, root_t, tmp_t, var_t, user_fonts_t, user_tmpfs_t, user_home_dir_t, xdm_spool_t, fonts_cache_t, locale_t, var_auth_t, tmpfs_t, user_tmp_t, var_spool_t, auth_cache_t, xdm_tmpfs_t
#!!!! The source type 'xdm_t' can write to a 'dir' of the following types:
# var_log_t, xdm_log_t, pam_var_run_t, xdm_var_lib_t, xdm_var_run_t, gconf_home_t, pcscd_var_run_t, xdm_home_t, pam_var_console_t, xkb_var_lib_t, xdm_rw_etc_t, var_lock_t, root_t, tmp_t, var_t, user_fonts_t, user_tmpfs_t, user_home_dir_t, xdm_spool_t, fonts_cache_t, locale_t, var_auth_t, tmpfs_t, user_tmp_t, var_spool_t, auth_cache_t, xdm_tmpfs_t, var_lib_t
#!!!! The source type 'xdm_t' can write to a 'dir' of the following types:
# var_log_t, xdm_log_t, pam_var_run_t, xdm_var_lib_t, xdm_var_run_t, gconf_home_t, pcscd_var_run_t, xdm_home_t, pam_var_console_t, xkb_var_lib_t, xdm_rw_etc_t, var_lock_t, root_t, tmp_t, var_t, user_fonts_t, user_tmpfs_t, user_home_dir_t, xdm_spool_t, fonts_cache_t, locale_t, var_auth_t, tmpfs_t, user_tmp_t, var_spool_t, auth_cache_t, xdm_tmpfs_t, var_lib_t, var_run_t
#!!!! The source type 'xdm_t' can write to a 'dir' of the following types:
# var_log_t, xdm_log_t, pam_var_run_t, xdm_var_lib_t, xdm_var_run_t, gconf_home_t, pcscd_var_run_t, xdm_home_t, pam_var_console_t, xkb_var_lib_t, xdm_rw_etc_t, var_lock_t, root_t, tmp_t, var_t, user_fonts_t, user_tmpfs_t, user_home_dir_t, xdm_spool_t, fonts_cache_t, locale_t, var_auth_t, tmpfs_t, user_tmp_t, var_spool_t, auth_cache_t, xdm_tmpfs_t, var_lib_t, var_run_t, xdm_tmp_t
#!!!! The source type 'xdm_t' can write to a 'dir' of the following types:
# var_log_t, xdm_log_t, pam_var_run_t, xdm_var_lib_t, xdm_var_run_t, gconf_home_t, pcscd_var_run_t, xdm_home_t, pam_var_console_t, xkb_var_lib_t, xdm_rw_etc_t, var_lock_t, root_t, tmp_t, var_t, user_fonts_t, user_tmpfs_t, user_home_dir_t, xdm_spool_t, fonts_cache_t, locale_t, var_auth_t, tmpfs_t, user_tmp_t, var_spool_t, auth_cache_t, xdm_tmpfs_t, var_lib_t, var_run_t, xdm_tmp_t, xserver_log_t

allow xdm_t default_t:dir { write add_name };
allow xdm_t default_t:file { read create open append };

Comment 1 Miroslav Grepl 2010-06-21 10:47:08 UTC

*** This bug has been marked as a duplicate of bug 605919 ***