Bug 505797 - SELinux is preventing gdm from reading my .Xdefaults file & initializing terminal windows
Summary: SELinux is preventing gdm from reading my .Xdefaults file & initializing term...
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: gdm
Version: 11
Hardware: x86_64
OS: Linux
low
urgent
Target Milestone: ---
Assignee: jmccann
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-06-13 22:49 UTC by William A. Mahaffey III
Modified: 2015-01-14 23:23 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-06-28 12:58:40 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description William A. Mahaffey III 2009-06-13 22:49:46 UTC
Description of problem:SELinux is preventing gdm from reading my $HOME/.Xdefaults file & properly initializing my terminal windows (where I do about 98% of my work). I end up w/ illegible fonts, undesired scrolling behavior, etc. Yuk ....


Version-Release number of selected component (if applicable):most recent as of this A.M.


How reproducible:create an .XDefaults file & logout & back in. You should see messages in your /var/log/messages file saying SELinux won't let gdm-simple-slave access your .XDefaults file.


Steps to Reproduce:
1.
2.
3.
  
Actual results:


Expected results: should be no sweat. This worked AOK under FC9, I just upgraded to FC11 this A.M. using preupgrade (hopefully to avoid issues like this :-/) ....


Additional info:from my messages file:

Jun 13 13:12:55 athloncube setroubleshoot: SELinux is preventing the gdm-simple-slav from using potentially mislabeled files (.Xdefaults). For complete SELinux messages. run sealert -l 0a3c37e5-2811-4aee-88ea-6eec7d8ce70f
Jun 13 13:12:56 athloncube setroubleshoot: SELinux is preventing the gdm-simple-slav from using potentially mislabeled files (.Xdefaults). For complete SELinux messages. run sealert -l 0a3c37e5-2811-4aee-88ea-6eec7d8ce70f
Jun 13 13:12:56 athloncube setroubleshoot: SELinux is preventing the gdm-simple-slav from using potentially mislabeled files (.Xdefaults). For complete SELinux messages. run sealert -l 0a3c37e5-2811-4aee-88ea-6eec7d8ce70f
Jun 13 13:12:57 athloncube setroubleshoot: SELinux is preventing the gdm-simple-slav from using potentially mislabeled files (.Xdefaults). For complete SELinux messages. run sealert -l 0a3c37e5-2811-4aee-88ea-6eec7d8ce70f
Jun 13 13:12:57 athloncube setroubleshoot: SELinux is preventing the gdm-simple-slav from using potentially mislabeled files (.Xdefaults). For complete SELinux messages. run sealert -l 0a3c37e5-2811-4aee-88ea-6eec7d8ce70f
Jun 13 13:12:57 athloncube setroubleshoot: SELinux is preventing the gdm-simple-slav from using potentially mislabeled files (.Xdefaults). For complete SELinux messages. run sealert -l 0a3c37e5-2811-4aee-88ea-6eec7d8ce70f
Jun 13 13:12:58 athloncube setroubleshoot: SELinux is preventing the gdm-simple-slav from using potentially mislabeled files (.Xdefaults). For complete SELinux messages. run sealert -l 0a3c37e5-2811-4aee-88ea-6eec7d8ce70f

from the sealert command:

[root@athloncube:/etc, Sat Jun 13, 05:40 PM] 1034 # sealert -l 0a3c37e5-2811-4aee-88ea-6eec7d8ce70f

Summary:

SELinux is preventing the gdm-simple-slav from using potentially mislabeled
files (.Xdefaults).

Detailed Description:

SELinux has denied gdm-simple-slav access to potentially mislabeled file(s)
(.Xdefaults). This means that SELinux will not allow gdm-simple-slav to use
these files. It is common for users to edit files in their home directory or tmp
directories and then move (mv) them to system directories. The problem is that
the files end up with the wrong file context which confined applications are not
allowed to access.

Allowing Access:

If you want gdm-simple-slav to access this files, you need to relabel them using
restorecon -v '.Xdefaults'. You might want to relabel the entire directory using
restorecon -R -v ''.

Additional Information:

Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:admin_home_t:s0
Target Objects                .Xdefaults [ file ]
Source                        gdm-simple-slav
Source Path                   /usr/libexec/gdm-simple-slave
Port                          <Unknown>
Host                          athloncube.cfd.com
Source RPM Packages           gdm-2.26.1-10.fc11
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.12-39.fc11
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   home_tmp_bad_labels
Host Name                     athloncube.cfd.com
Platform                      Linux athloncube.cfd.com 2.6.29.4-167.fc11.x86_64
                              #1 SMP Wed May 27 17:27:08 EDT 2009 x86_64 x86_64
Alert Count                   88
First Seen                    Sat Jun 13 09:59:04 2009
Last Seen                     Sat Jun 13 13:12:42 2009
Local ID                      0a3c37e5-2811-4aee-88ea-6eec7d8ce70f
Line Numbers                  

Raw Audit Messages            

node=athloncube.cfd.com type=AVC msg=audit(1244916762.444:13): avc:  denied  { read } for  pid=1938 comm="gdm-simple-slav" name=".Xdefaults" dev=dm-0 ino=1844612 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:admin_home_t:s0 tclass=file

node=athloncube.cfd.com type=SYSCALL msg=audit(1244916762.444:13): arch=c000003e syscall=2 success=no exit=-13 a0=7fffb4fd3a30 a1=0 a2=fef a3=fe items=0 ppid=1868 pid=1938 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="gdm-simple-slav" exe="/usr/libexec/gdm-simple-slave" subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)



[root@athloncube:/etc, Sat Jun 13, 05:54 PM] 1035 #

Comment 1 William A. Mahaffey III 2009-06-14 12:18:03 UTC
just for clarity, I already tried the restorecon command, no help. I also set SELinux to permissive using the sestatus command, no help there as well.

Comment 2 William A. Mahaffey III 2009-08-06 15:24:50 UTC
I just did a 'yum -y upgrade' within the hour, which installed new kernel, selinux, & other goodies. I rebooted & tried to open an rxvt shell (from the 'applications -> system tools' menu) & get this same problem. Just notifying :-/ ....

Comment 3 Richard Calmbach 2010-01-31 23:32:54 UTC
I'm seeing a similar problem on Fedora 12. See bug 560488.

Comment 4 Bug Zapper 2010-04-27 14:53:06 UTC
This message is a reminder that Fedora 11 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 11.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '11'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 11's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 11 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 5 Bug Zapper 2010-06-28 12:58:40 UTC
Fedora 11 changed to end-of-life (EOL) status on 2010-06-25. Fedora 11 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.