Bug 428084 - SELinux is preventing /usr/sbin/gdm-binary (xdm_t) "write" to <Unknown>
Summary: SELinux is preventing /usr/sbin/gdm-binary (xdm_t) "write" to <Unknown>
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: gdm
Version: 8
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Ray Strode [halfline]
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2008-01-09 04:37 UTC by Than Le Dinh
Modified: 2009-01-09 05:44 UTC (History)
0 users

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-01-09 05:44:38 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Than Le Dinh 2008-01-09 04:37:13 UTC
Description of problem:
SummarySELinux is preventing /usr/sbin/gdm-binary (xdm_t) "write" to (var_log_t).

Summary
    SELinux is preventing /usr/sbin/gdm-binary (xdm_t) "write" to <Unknown>
    (var_log_t).

Detailed Description
    SELinux is preventing /usr/sbin/gdm-binary (xdm_t) "write" to <Unknown>
    (var_log_t). The SELinux type var_log_t, is a generic type for all files in
    the directory and very few processes (SELinux Domains) are allowed to write
    to this SELinux type.  This type of denial usual indicates a mislabeled
    file.  By default a file created in a directory has the gets the context of
    the parent directory, but SELinux policy has rules about the creation of
    directories, that say if a process running in one SELinux Domain (D1)
    creates a file in a directory with a particular SELinux File Context (F1)
    the file gets a different File Context (F2).  The policy usually allows the
    SELinux Domain (D1) the ability to write or append on (F2).  But if for some
    reason a file (<Unknown>) was created with the wrong context, this domain
    will be denied.  The usual solution to this problem is to reset the file
    context on the target file, restorecon -v <Unknown>.  If the file context
    does not change from var_log_t, then this is probably a bug in policy.
    Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against the
    selinux-policy package. If it does change, you can try your application
    again to see if it works.  The file context could have been mislabeled by
    editing the file or moving the file from a different directory, if the file
    keeps getting mislabeled, check the init scripts to see if they are doing
    something to mislabel the file.

Allowing Access
    You can attempt to fix file context by executing restorecon -v <Unknown>

    The following command will allow this access:
    restorecon <Unknown>

Additional Information        

Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:var_log_t:s0
Target Objects                None [ file ]
Affected RPM Packages         gdm-2.20.1-5.fc8 [application]
Policy RPM                    selinux-policy-3.0.8-44.fc8
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   plugins.mislabeled_file
Host Name                     localhost.localdomain
Platform                      Linux localhost.localdomain 2.6.23.1-42.fc8 #1 SMP
                              Tue Oct 30 13:55:12 EDT 2007 i686 i686
Alert Count                   2
First Seen                    Mon 31 Dec 2007 02:19:50 AM ICT
Last Seen                     Sat 05 Jan 2008 10:02:42 PM ICT
Local ID                      852a4579-f426-4e01-b45a-7a7de72ce0e2
Line Numbers                  

Raw Audit Messages            

avc: denied { write } for comm=gdm-binary dev=dm-0 egid=0 euid=0 exe=/usr/sbin
/gdm-binary exit=-13 fsgid=0 fsuid=0 gid=0 items=0 name=btmp pid=3037
scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 sgid=0
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 suid=0 tclass=file
tcontext=system_u:object_r:var_log_t:s0 tty=(none) uid=0



Summary
    SELinux is preventing /usr/sbin/gdm-binary (xdm_t) "write" to <Unknown>
    (var_log_t).

Detailed Description
    SELinux is preventing /usr/sbin/gdm-binary (xdm_t) "write" to <Unknown>
    (var_log_t). The SELinux type var_log_t, is a generic type for all files in
    the directory and very few processes (SELinux Domains) are allowed to write
    to this SELinux type.  This type of denial usual indicates a mislabeled
    file.  By default a file created in a directory has the gets the context of
    the parent directory, but SELinux policy has rules about the creation of
    directories, that say if a process running in one SELinux Domain (D1)
    creates a file in a directory with a particular SELinux File Context (F1)
    the file gets a different File Context (F2).  The policy usually allows the
    SELinux Domain (D1) the ability to write or append on (F2).  But if for some
    reason a file (<Unknown>) was created with the wrong context, this domain
    will be denied.  The usual solution to this problem is to reset the file
    context on the target file, restorecon -v <Unknown>.  If the file context
    does not change from var_log_t, then this is probably a bug in policy.
    Please file a http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against the
    selinux-policy package. If it does change, you can try your application
    again to see if it works.  The file context could have been mislabeled by
    editing the file or moving the file from a different directory, if the file
    keeps getting mislabeled, check the init scripts to see if they are doing
    something to mislabel the file.

Allowing Access
    You can attempt to fix file context by executing restorecon -v <Unknown>

    The following command will allow this access:
    restorecon <Unknown>

Additional Information        

Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:var_log_t:s0
Target Objects                None [ file ]
Affected RPM Packages         gdm-2.20.1-5.fc8 [application]
Policy RPM                    selinux-policy-3.0.8-44.fc8
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   plugins.mislabeled_file
Host Name                     localhost.localdomain
Platform                      Linux localhost.localdomain 2.6.23.1-42.fc8 #1 SMP
                              Tue Oct 30 13:55:12 EDT 2007 i686 i686
Alert Count                   2
First Seen                    Mon 31 Dec 2007 02:19:50 AM ICT
Last Seen                     Sat 05 Jan 2008 10:02:42 PM ICT
Local ID                      852a4579-f426-4e01-b45a-7a7de72ce0e2
Line Numbers                  

Raw Audit Messages            

avc: denied { write } for comm=gdm-binary dev=dm-0 egid=0 euid=0 exe=/usr/sbin
/gdm-binary exit=-13 fsgid=0 fsuid=0 gid=0 items=0 name=btmp pid=3037
scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 sgid=0
subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 suid=0 tclass=file
tcontext=system_u:object_r:var_log_t:s0 tty=(none) uid=0



Version-Release number of selected component (if applicable):


How reproducible:


Steps to Reproduce:
1.
2.
3.
  
Actual results:


Expected results:


Additional info:

Comment 1 Permaine Cheung 2008-01-09 21:38:10 UTC
Is this a problem in gdm? Please re-assign if necessary.

Comment 2 Bug Zapper 2008-11-26 09:21:11 UTC
This message is a reminder that Fedora 8 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 8.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '8'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 8's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 8 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 3 Bug Zapper 2009-01-09 05:44:38 UTC
Fedora 8 changed to end-of-life (EOL) status on 2009-01-07. Fedora 8 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.