Bug 659536 - SELinux is preventing plymouthd from 'search' accesses on the directory /var/spool/gdm.
Summary: SELinux is preventing plymouthd from 'search' accesses on the directory /var/...
Keywords:
Status: CLOSED RAWHIDE
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:0272ff823b8...
: 660163 660164 660165 660166 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-12-02 23:54 UTC by Flóki Pálsson
Modified: 2010-12-06 09:44 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-12-06 09:44:09 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
ausearch -m avc -ts recent (3.64 KB, text/plain)
2010-12-05 23:16 UTC, Flóki Pálsson
no flags Details

Description Flóki Pálsson 2010-12-02 23:54:45 UTC
SELinux is preventing plymouthd from 'search' accesses on the directory /var/spool/gdm.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that plymouthd should be allowed search access on the gdm directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep plymouthd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:plymouthd_t:s0
Target Context                system_u:object_r:xdm_spool_t:s0
Target Objects                /var/spool/gdm [ dir ]
Source                        plymouthd
Source Path                   plymouthd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           gdm-2.32.0-3.fc15
Policy RPM                    selinux-policy-3.9.10-4.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 2.6.36.1-10.fc15.x86_64 #1 SMP Mon
                              Nov 29 14:41:22 UTC 2010 x86_64 x86_64
Alert Count                   1
First Seen                    Thu 02 Dec 2010 11:40:56 PM GMT
Last Seen                     Thu 02 Dec 2010 11:40:56 PM GMT
Local ID                      c10cff11-c23f-4b0d-92f7-50645dcfea1d

Raw Audit Messages
type=AVC msg=audit(1291333256.622:50): avc:  denied  { search } for  pid=891 comm="plymouthd" name="gdm" dev=sdb10 ino=39581 scontext=system_u:system_r:plymouthd_t:s0 tcontext=system_u:object_r:xdm_spool_t:s0 tclass=dir

plymouthd,plymouthd_t,xdm_spool_t,dir,search

#============= plymouthd_t ==============
allow plymouthd_t xdm_spool_t:dir search;

Comment 1 Miroslav Grepl 2010-12-03 09:49:53 UTC
Flóki, 
could you execute

# semanage permissive -a plymouthd_t

And after reboot execute

# ausearch -m avc -ts recent


I would like to know if there are other AVC messages related to plymouthd. 

Thanks.

Comment 2 Tom London 2010-12-03 15:32:07 UTC
Booting with 'enforcing=0' yields the following AVCs:

time->Fri Dec  3 07:27:44 2010
type=AVC msg=audit(1291390064.075:49): avc:  denied  { search } for  pid=1005 comm="plymouthd" name="gdm" dev=dm-0 ino=12715930 scontext=system_u:system_r:plymouthd_t:s0 tcontext=system_u:object_r:xdm_spool_t:s0 tclass=dir
----
time->Fri Dec  3 07:27:44 2010
type=AVC msg=audit(1291390064.087:50): avc:  denied  { write } for  pid=1005 comm="plymouthd" name="gdm" dev=dm-0 ino=12715930 scontext=system_u:system_r:plymouthd_t:s0 tcontext=system_u:object_r:xdm_spool_t:s0 tclass=dir
----
time->Fri Dec  3 07:27:44 2010
type=AVC msg=audit(1291390064.087:51): avc:  denied  { add_name } for  pid=1005 comm="plymouthd" name="force-display-on-active-vt" scontext=system_u:system_r:plymouthd_t:s0 tcontext=system_u:object_r:xdm_spool_t:s0 tclass=dir
----
time->Fri Dec  3 07:27:44 2010
type=AVC msg=audit(1291390064.087:52): avc:  denied  { create } for  pid=1005 comm="plymouthd" name="force-display-on-active-vt" scontext=system_u:system_r:plymouthd_t:s0 tcontext=system_u:object_r:xdm_spool_t:s0 tclass=file
----
time->Fri Dec  3 07:27:44 2010
type=AVC msg=audit(1291390064.248:53): avc:  denied  { write open } for  pid=1005 comm="plymouthd" name="force-display-on-active-vt" dev=dm-0 ino=12714888 scontext=system_u:system_r:plymouthd_t:s0 tcontext=system_u:object_r:xdm_spool_t:s0 tclass=file

That helpful?

Comment 3 Miroslav Grepl 2010-12-05 22:37:08 UTC
Yes Tom. I am also seeing it. 

plymouthd creates "/var/spool/gdm/force-display-on-active-vt" file.

Comment 4 Flóki Pálsson 2010-12-05 23:16:51 UTC
Created attachment 464903 [details]
ausearch -m avc -ts recent

 ausearch -m avc -ts recent

Comment 5 Miroslav Grepl 2010-12-06 09:41:17 UTC
*** Bug 660163 has been marked as a duplicate of this bug. ***

Comment 6 Miroslav Grepl 2010-12-06 09:41:39 UTC
*** Bug 660164 has been marked as a duplicate of this bug. ***

Comment 7 Miroslav Grepl 2010-12-06 09:42:04 UTC
*** Bug 660165 has been marked as a duplicate of this bug. ***

Comment 8 Miroslav Grepl 2010-12-06 09:42:32 UTC
*** Bug 660166 has been marked as a duplicate of this bug. ***

Comment 9 Miroslav Grepl 2010-12-06 09:44:09 UTC
Fixed in selinux-policy-3.9.10-7.fc15


Note You need to log in before you can comment on or make changes to this bug.