Bug 628454

Summary: SELinux is preventing Xorg "read" access .
Product: [Fedora] Fedora Reporter: cornel panceac <cpanceac>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 14CC: dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:0e3924c62770a2bc86cd90b7f5702e94964378b6cf459a406b7524f24fd7db71
Fixed In Version: selinux-policy-3.9.0-2.fc14 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-09-08 04:32:03 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description cornel panceac 2010-08-30 05:51:18 UTC
Summary:

SELinux is preventing Xorg "read" access .

Detailed Description:

SELinux denied access requested by Xorg. It is not expected that this access is
required by Xorg and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:xserver_t:s0-s0:c0.c1023
Target Context                unconfined_u:unconfined_r:unconfined_java_t:s0-s0:
                              c0.c1023
Target Objects                None [ shm ]
Source                        Xorg
Source Path                   Xorg
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.8.8-20.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.35.2-9.fc14.i686.PAE #1
                              SMP Tue Aug 17 22:36:11 UTC 2010 i686 i686
Alert Count                   1
First Seen                    Thu 26 Aug 2010 11:30:22 PM EEST
Last Seen                     Thu 26 Aug 2010 11:30:22 PM EEST
Local ID                      beb0ebf9-d054-46e9-ae5b-1fe17b6ab25c
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1282854622.183:453): avc:  denied  { read } for  pid=929 comm="Xorg" key=0  scontext=system_u:system_r:xserver_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_java_t:s0-s0:c0.c1023 tclass=shm



Hash String generated from  catchall,Xorg,xserver_t,unconfined_java_t,shm,read
audit2allow suggests:

#============= xserver_t ==============
allow xserver_t unconfined_java_t:shm read;

Comment 1 Daniel Walsh 2010-08-30 13:10:09 UTC
Fixed in selinux-policy-3.9.0-2.fc14

Comment 2 Fedora Update System 2010-08-30 15:59:29 UTC
selinux-policy-3.9.0-2.fc14 has been submitted as an update for Fedora 14.
https://admin.fedoraproject.org/updates/selinux-policy-3.9.0-2.fc14

Comment 3 Fedora Update System 2010-08-30 19:38:08 UTC
selinux-policy-3.9.0-2.fc14 has been pushed to the Fedora 14 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: https://admin.fedoraproject.org/updates/selinux-policy-3.9.0-2.fc14

Comment 4 Fedora Update System 2010-09-08 04:30:19 UTC
selinux-policy-3.9.0-2.fc14 has been pushed to the Fedora 14 stable repository.  If problems still persist, please make note of it in this bug report.