Bug 710810 - SELinux is preventing /usr/libexec/ck-get-x11-server-pid from 'read' accesses on the file database.
Summary: SELinux is preventing /usr/libexec/ck-get-x11-server-pid from 'read' accesses...
Keywords:
Status: CLOSED NOTABUG
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 15
Hardware: x86_64
OS: Linux
unspecified
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:15442206ce3...
: 710811 710817 710818 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-06-04 23:39 UTC by Daniel Demus
Modified: 2011-06-05 08:54 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-06-05 07:53:48 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Daniel Demus 2011-06-04 23:39:48 UTC
SELinux is preventing /usr/libexec/ck-get-x11-server-pid from 'read' accesses on the file database.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that ck-get-x11-server-pid should be allowed read access on the database file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep ck-get-x11-serv /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:consolekit_t:s0
Target Context                unconfined_u:object_r:var_run_t:s0
Target Objects                database [ file ]
Source                        ck-get-x11-serv
Source Path                   /usr/libexec/ck-get-x11-server-pid
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           ConsoleKit-x11-0.4.5-1.fc15
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.16-26.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 2.6.38.6-27.fc15.x86_64 #1 SMP
                              Sun May 15 17:23:28 UTC 2011 x86_64 x86_64
Alert Count                   1
First Seen                    Sun 05 Jun 2011 01:38:21 CEST
Last Seen                     Sun 05 Jun 2011 01:38:21 CEST
Local ID                      c8a6a5b6-2e83-4770-a4d5-16daf406b2a3

Raw Audit Messages
type=AVC msg=audit(1307230701.638:61): avc:  denied  { read } for  pid=1545 comm="ck-get-x11-serv" name="database" dev=tmpfs ino=19102 scontext=system_u:system_r:consolekit_t:s0 tcontext=unconfined_u:object_r:var_run_t:s0 tclass=file


type=SYSCALL msg=audit(1307230701.638:61): arch=x86_64 syscall=access success=no exit=EACCES a0=7fff7e6d0fa0 a1=4 a2=4 a3=ffffffffffffffab items=0 ppid=1544 pid=1545 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=ck-get-x11-serv exe=/usr/libexec/ck-get-x11-server-pid subj=system_u:system_r:consolekit_t:s0 key=(null)

Hash: ck-get-x11-serv,consolekit_t,var_run_t,file,read

audit2allow

#============= consolekit_t ==============
allow consolekit_t var_run_t:file read;

audit2allow -R

#============= consolekit_t ==============
allow consolekit_t var_run_t:file read;

Comment 1 Miroslav Grepl 2011-06-05 07:50:33 UTC
Execute

# restorecon -R -v /var/run

Should fix.

Please reopen if this happens again.

Comment 2 Miroslav Grepl 2011-06-05 07:51:13 UTC
*** Bug 710811 has been marked as a duplicate of this bug. ***

Comment 3 Miroslav Grepl 2011-06-05 07:51:34 UTC
*** Bug 710817 has been marked as a duplicate of this bug. ***

Comment 4 Miroslav Grepl 2011-06-05 07:52:13 UTC
*** Bug 710818 has been marked as a duplicate of this bug. ***

Comment 5 Dominick Grift 2011-06-05 08:54:32 UTC
Make that restorecon -R -v /var

Just in case (/var/lock)


Note You need to log in before you can comment on or make changes to this bug.