Bug 804237 - SELinux is preventing /usr/bin/Xorg from unix_read, unix_write access on the shared memory .
Summary: SELinux is preventing /usr/bin/Xorg from unix_read, unix_write access on the ...
Keywords:
Status: CLOSED INSUFFICIENT_DATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 16
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:f30f835991b1e8b89cfab24acc6...
: 804239 804241 804246 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-03-16 23:36 UTC by Horst H. von Brand
Modified: 2013-02-05 06:30 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-02-05 06:30:46 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Horst H. von Brand 2012-03-16 23:36:39 UTC
libreport version: 2.0.8
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.2.7-1.fc16.x86_64
reason:         SELinux is preventing /usr/bin/Xorg from unix_read, unix_write access on the shared memory .
time:           Fri 16 Mar 2012 07:36:24 PM CLT

description:
:SELinux is preventing /usr/bin/Xorg from unix_read, unix_write access on the shared memory .
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that Xorg should be allowed unix_read unix_write access on the  shm by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep Xorg /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
:Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
:                              023
:Target Objects                 [ shm ]
:Source                        Xorg
:Source Path                   /usr/bin/Xorg
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           xorg-x11-server-Xorg-1.11.4-1.fc16.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-75.fc16.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.2.7-1.fc16.x86_64 #1
:                              SMP Tue Feb 21 01:40:47 UTC 2012 x86_64 x86_64
:Alert Count                   6
:First Seen                    Fri 16 Mar 2012 07:31:44 PM CLT
:Last Seen                     Fri 16 Mar 2012 07:35:42 PM CLT
:Local ID                      0e2ac356-a37f-49d7-a92c-0ec7b583581c
:
:Raw Audit Messages
:type=AVC msg=audit(1331940942.877:213): avc:  denied  { unix_read unix_write } for  pid=1328 comm="Xorg" key=0  scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=shm
:
:
:type=SYSCALL msg=audit(1331940942.877:213): arch=x86_64 syscall=shmat success=no exit=EACCES a0=48004 a1=0 a2=0 a3=28 items=0 ppid=1265 pid=1328 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=Xorg exe=/usr/bin/Xorg subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)
:
:Hash: Xorg,xdm_t,unconfined_t,shm,unix_read,unix_write
:
:audit2allow
:
:#============= xdm_t ==============
:allow xdm_t unconfined_t:shm { unix_read unix_write };
:
:audit2allow -R
:
:#============= xdm_t ==============
:allow xdm_t unconfined_t:shm { unix_read unix_write };
:

Comment 1 Daniel Walsh 2012-03-17 10:50:14 UTC
This looks like something was going wrong on your login, what login program were you using and does it use pam_selinux?

Comment 2 Daniel Walsh 2012-03-17 10:52:07 UTC
*** Bug 804239 has been marked as a duplicate of this bug. ***

Comment 3 Daniel Walsh 2012-03-17 10:52:42 UTC
*** Bug 804241 has been marked as a duplicate of this bug. ***

Comment 4 Daniel Walsh 2012-03-17 10:58:19 UTC
*** Bug 804246 has been marked as a duplicate of this bug. ***

Comment 5 Fedora End Of Life 2013-01-16 15:44:23 UTC
This message is a reminder that Fedora 16 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 16. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '16'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 16's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 16 is end of life. If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora, you are encouraged to click on 
"Clone This Bug" and open it against that version of Fedora.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping


Note You need to log in before you can comment on or make changes to this bug.