Bug 971623 - SELinux is preventing /usr/bin/Xorg from read, write access on the file /SYSV00000000 (deleted).
Summary: SELinux is preventing /usr/bin/Xorg from read, write access on the file /SYSV...
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 18
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:c88979d9c3e1df60dc558b5773c...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-06-07 00:25 UTC by Moez Roy
Modified: 2013-10-25 11:38 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-10-25 11:38:37 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Moez Roy 2013-06-07 00:25:27 UTC
Description of problem:
SELinux is preventing /usr/bin/Xorg from read, write access on the file /SYSV00000000 (deleted).

*****  Plugin restorecon (99.5 confidence) suggests  *************************

If you want to fix the label. 
/SYSV00000000 (deleted) default label should be etc_runtime_t.
Then you can run restorecon.
Do
# /sbin/restorecon -v /SYSV00000000 (deleted)

*****  Plugin catchall (1.49 confidence) suggests  ***************************

If you believe that Xorg should be allowed read write access on the SYSV00000000 (deleted) file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep Xorg /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:xserver_t:s0-s0:c0.c1023
Target Context                system_u:object_r:initrc_state_t:s0
Target Objects                /SYSV00000000 (deleted) [ file ]
Source                        Xorg
Source Path                   /usr/bin/Xorg
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           xorg-x11-server-Xorg-1.13.3-3.fc18.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.11.1-97.fc18.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 3.9.4-200.fc18.x86_64 #1 SMP Fri
                              May 24 20:10:49 UTC 2013 x86_64 x86_64
Alert Count                   1
First Seen                    2013-06-06 17:11:18 PDT
Last Seen                     2013-06-06 17:11:18 PDT
Local ID                      ad2aad57-eca9-4712-a376-52998033e35c

Raw Audit Messages
type=AVC msg=audit(1370563878.933:1013): avc:  denied  { read write } for  pid=843 comm="Xorg" path=2F535953563030303030303030202864656C6574656429 dev="tmpfs" ino=14221327 scontext=system_u:system_r:xserver_t:s0-s0:c0.c1023 tcontext=system_u:object_r:initrc_state_t:s0 tclass=file


type=SYSCALL msg=audit(1370563878.933:1013): arch=x86_64 syscall=shmat success=yes exit=140567657566208 a0=d9000f a1=0 a2=0 a3=28 items=0 ppid=823 pid=843 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=tty1 comm=Xorg exe=/usr/bin/Xorg subj=system_u:system_r:xserver_t:s0-s0:c0.c1023 key=(null)

Hash: Xorg,xserver_t,initrc_state_t,file,read,write

audit2allow

#============= xserver_t ==============
allow xserver_t initrc_state_t:file { read write };

audit2allow -R
require {
	type xserver_t;
}

#============= xserver_t ==============
init_manage_script_status_files(xserver_t)


Additional info:
reporter:       libreport-2.1.4
hashmarkername: setroubleshoot
kernel:         3.9.4-200.fc18.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2013-06-07 06:59:52 UTC
The same problem here with initrc_t domains.


Note You need to log in before you can comment on or make changes to this bug.