Bug 599151 - SELinux is preventing /usr/libexec/lxdm-greeter-gtk "read" access on /var/run/lxdm/lxdm.auth.
Summary: SELinux is preventing /usr/libexec/lxdm-greeter-gtk "read" access on /va...
Keywords:
Status: CLOSED INSUFFICIENT_DATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 13
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:1887cae4aeb...
: 599140 599141 599156 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-06-02 18:38 UTC by Jesús Franco
Modified: 2010-12-04 20:46 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-07-29 17:03:27 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Jesús Franco 2010-06-02 18:38:45 UTC
Resúmen:

SELinux is preventing /usr/libexec/lxdm-greeter-gtk "read" access on
/var/run/lxdm/lxdm.auth.

Descripción Detallada:

SELinux denied access requested by lxdm-greeter-gt. It is not expected that this
access is required by lxdm-greeter-gt and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Permitiendo Acceso:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Información Adicional:

Contexto Fuente               system_u:system_r:xdm_t:s0-s0:c0.c1023
Contexto Destino              system_u:object_r:var_run_t:s0
Objetos Destino               /var/run/lxdm/lxdm.auth [ file ]
Fuente                        lxdm-binary
Dirección de Fuente          /usr/sbin/lxdm-binary
Puerto                        <Desconocido>
Nombre de Equipo              (eliminado)
Paquetes RPM Fuentes          lxdm-0.2.0-4.fc13
Paquetes RPM Destinos         
RPM de Políticas             selinux-policy-3.7.19-21.fc13
SELinux Activado              True
Tipo de Política             targeted
Modo Obediente                Enforcing
Nombre de Plugin              catchall
Nombre de Equipo              (eliminado)
Plataforma                    Linux (eliminado) 2.6.33.3-85.fc13.i686 #1 SMP Thu May
                              6 18:44:12 UTC 2010 i686 i686
Cantidad de Alertas           2
Visto por Primera Vez         mié 02 jun 2010 05:32:21 CDT
Visto por Última Vez         mié 02 jun 2010 05:32:24 CDT
ID Local                      7df19047-d2e6-46e1-b351-c1e5c1f592ab
Números de Línea            

Mensajes de Auditoría Crudos 

node=(eliminado) type=AVC msg=audit(1275474744.694:57): avc:  denied  { read } for  pid=25458 comm="lxdm-greeter-gt" name="lxdm.auth" dev=sda1 ino=297 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_run_t:s0 tclass=file

node=(eliminado) type=SYSCALL msg=audit(1275474744.694:57): arch=40000003 syscall=33 success=no exit=-13 a0=bfb7ff75 a1=4 a2=88cbb8 a3=bfb7ff75 items=0 ppid=1340 pid=25458 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="lxdm-greeter-gt" exe="/usr/libexec/lxdm-greeter-gtk" subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,lxdm-binary,xdm_t,var_run_t,file,read
audit2allow suggests:

#============= xdm_t ==============
allow xdm_t var_run_t:file read;

Comment 1 Daniel Walsh 2010-06-02 18:45:58 UTC
restorecon -R -v /var/run

Should fix.

Reopen if this happens again.

Comment 2 Daniel Walsh 2010-06-02 18:46:22 UTC
*** Bug 599141 has been marked as a duplicate of this bug. ***

Comment 3 Daniel Walsh 2010-06-02 18:46:38 UTC
*** Bug 599140 has been marked as a duplicate of this bug. ***

Comment 4 Daniel Walsh 2010-06-02 18:46:57 UTC
*** Bug 599156 has been marked as a duplicate of this bug. ***

Comment 5 Jesús Franco 2010-06-09 02:52:01 UTC
I. Instructions followed (i think)

As you tell me, i run this as root, recording the output:

restorecon -R -v /var/run | tee BugLxdeFix.txt
---
And this was the content of the BugLxdeFix.txt:

restorecon reset /var/run/lxdm/lxdm.auth context system_u:object_r:xdm_var_run_t:s0->system_u:object_r:var_run_t:s0

II. After an update (i'll paste at the end which packages were updated)

The error appeared again, this is the info SELinux alerts gave me:

Resúmen:

SELinux is preventing /usr/libexec/ck-get-x11-server-pid "read" access on
/var/run/lxdm/lxdm.auth.

Descripción Detallada:

SELinux denied access requested by ck-get-x11-serv. It is not expected that this
access is required by ck-get-x11-serv and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Permitiendo Acceso:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Información Adicional:

Contexto Fuente               system_u:system_r:consolekit_t:s0-s0:c0.c1023
Contexto Destino              system_u:object_r:var_run_t:s0
Objetos Destino               /var/run/lxdm/lxdm.auth [ file ]
Fuente                        ck-get-x11-serv
Dirección de Fuente          /usr/libexec/ck-get-x11-server-pid
Puerto                        <Desconocido>
Nombre de Equipo              (eliminado)
Paquetes RPM Fuentes          ConsoleKit-x11-0.4.1-5.fc13
Paquetes RPM Destinos         
RPM de Políticas             selinux-policy-3.7.19-21.fc13
SELinux Activado              True
Tipo de Política             targeted
Modo Obediente                Enforcing
Nombre de Plugin              catchall
Nombre de Equipo              (eliminado)
Plataforma                    Linux opuntia 2.6.33.3-85.fc13.i686 #1 SMP Thu May
                              6 18:44:12 UTC 2010 i686 i686
Cantidad de Alertas           1
Visto por Primera Vez         mié 02 jun 2010 10:57:28 CDT
Visto por Última Vez         mié 02 jun 2010 10:57:28 CDT
ID Local                      55d978cb-e6d8-445f-bf44-7b33b15f9daa
Números de Línea            

Mensajes de Auditoría Crudos 

node=opuntia type=AVC msg=audit(1275494248.841:92): avc:  denied  { read } for  pid=25567 comm="ck-get-x11-serv" name="lxdm.auth" dev=sda1 ino=297 scontext=system_u:system_r:consolekit_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_run_t:s0 tclass=file

node=opuntia type=SYSCALL msg=audit(1275494248.841:92): arch=40000003 syscall=33 success=no exit=-13 a0=bf8befc1 a1=4 a2=88cbb8 a3=bf8befc1 items=0 ppid=25566 pid=25567 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ck-get-x11-serv" exe="/usr/libexec/ck-get-x11-server-pid" subj=system_u:system_r:consolekit_t:s0-s0:c0.c1023 key=(null)



/usr/sbin/lxdm-binary was reported again:


Resúmen:

SELinux is preventing /usr/sbin/lxdm-binary "signal" access .

Descripción Detallada:

[lxdm-binary es un tipo permisivo (xdm_t). Este acceso no fue denegado.]

SELinux denied access requested by lxdm-binary. It is not expected that this
access is required by lxdm-binary and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.


IV. Updated packages.

Loaded plugins: local, presto, refresh-packagekit
Transaction ID : 36
Begin time     : Tue Jun  8 19:01:08 2010
Begin rpmdb    : 1619:847b2a2b75b5a788f10e60e810a5238f0e17f9a0
End time       :            19:12:38 2010 (690 seconds)
End rpmdb      : 1619:2c063a6cd8e1d25f405e956edf6fe2ca6c6e5819
User           : System <unset>
Return-Code    : Success
Transaction performed with:
    Installed    rpm-4.8.0-14.fc13.i686
    Installed    yum-3.2.27-4.fc13.noarch
    Installed    yum-metadata-parser-1.1.4-1.fc13.i686
    Installed    yum-presto-0.6.2-1.fc13.noarch
Packages Altered:
    Updated      autocorr-en-1:3.2.0-12.23.fc13.noarch
    Update                   1:3.2.0-12.24.fc13.noarch
    Updated      autocorr-es-1:3.2.0-12.23.fc13.noarch
    Update                   1:3.2.0-12.24.fc13.noarch
    Updated      dejavu-fonts-common-2.30-2.fc12.noarch
    Update                           2.31-1.fc13.noarch
    Updated      dejavu-lgc-sans-fonts-2.30-2.fc12.noarch
    Update                             2.31-1.fc13.noarch
    Updated      dejavu-sans-fonts-2.30-2.fc12.noarch
    Update                         2.31-1.fc13.noarch
    Updated      dejavu-sans-mono-fonts-2.30-2.fc12.noarch
    Update                              2.31-1.fc13.noarch
    Updated      dejavu-serif-fonts-2.30-2.fc12.noarch
    Update                          2.31-1.fc13.noarch
    Updated      gettext-libs-0.17-16.1.fc13.i686
    Update                    0.17-16.2.fc13.i686
    Updated      glibc-2.12-1.i686
    Update             2.12-2.i686
    Updated      glibc-common-2.12-1.i686
    Update                    2.12-2.i686
    Updated      glibc-devel-2.12-1.i686
    Update                   2.12-2.i686
    Updated      glibc-headers-2.12-1.i686
    Update                     2.12-2.i686
    Updated      mysql-5.1.46-1.fc13.i686
    Update             5.1.47-1.fc13.i686
    Updated      mysql-embedded-5.1.46-1.fc13.i686
    Update                      5.1.47-1.fc13.i686
    Updated      mysql-libs-5.1.46-1.fc13.i686
    Update                  5.1.47-1.fc13.i686
    Updated      mysql-server-5.1.46-1.fc13.i686
    Update                    5.1.47-1.fc13.i686
    Updated      nscd-2.12-1.i686
    Update            2.12-2.i686
    Updated      openoffice.org-brand-1:3.2.0-12.23.fc13.i686
    Update                            1:3.2.0-12.24.fc13.i686
    Updated      openoffice.org-core-1:3.2.0-12.23.fc13.i686
    Update                           1:3.2.0-12.24.fc13.i686
    Updated      openoffice.org-draw-1:3.2.0-12.23.fc13.i686
    Update                           1:3.2.0-12.24.fc13.i686
    Updated      openoffice.org-draw-core-1:3.2.0-12.23.fc13.i686
    Update                                1:3.2.0-12.24.fc13.i686
    Updated      openoffice.org-graphicfilter-1:3.2.0-12.23.fc13.i686
    Update                                    1:3.2.0-12.24.fc13.i686
    Updated      openoffice.org-impress-1:3.2.0-12.23.fc13.i686
    Update                              1:3.2.0-12.24.fc13.i686
    Updated      openoffice.org-impress-core-1:3.2.0-12.23.fc13.i686
    Update                                   1:3.2.0-12.24.fc13.i686
    Updated      openoffice.org-langpack-es-1:3.2.0-12.23.fc13.i686
    Update                                  1:3.2.0-12.24.fc13.i686
    Updated      openoffice.org-opensymbol-fonts-1:3.2.0-12.23.fc13.noarch
    Update                                       1:3.2.0-12.24.fc13.noarch
    Updated      openoffice.org-pdfimport-1:3.2.0-12.23.fc13.i686
    Update                                1:3.2.0-12.24.fc13.i686
    Updated      openoffice.org-presenter-screen-1:3.2.0-12.23.fc13.i686
    Update                                       1:3.2.0-12.24.fc13.i686
    Updated      openoffice.org-ure-1:3.2.0-12.23.fc13.i686
    Update                          1:3.2.0-12.24.fc13.i686
    Updated      openoffice.org-writer-1:3.2.0-12.23.fc13.i686
    Update                             1:3.2.0-12.24.fc13.i686
    Updated      openoffice.org-writer-core-1:3.2.0-12.23.fc13.i686
    Update                                  1:3.2.0-12.24.fc13.i686
    Updated      sugar-jukebox-18-1.fc13.noarch
    Update                     19-1.fc13.noarch
    Updated      sugar-pippy-34-6.fc13.noarch
    Update                   36-1.fc13.noarch
    Updated      sugar-turtleart-83-1.fc13.noarch
    Update                       88-1.fc13.noarch
history info

Comment 6 Daniel Walsh 2010-06-09 20:26:28 UTC
Can you make sure the install is being successful.

yum reinstall selinux-policy-targeted

Make sure there are no errors.


Note You need to log in before you can comment on or make changes to this bug.