Bug 998162 - SELinux is preventing /usr/libexec/gdm-session-worker from using the 'transition' accesses on a process.
Summary: SELinux is preventing /usr/libexec/gdm-session-worker from using the 'transit...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 20
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:2a3a240419b363ce742dac43e9a...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-08-17 20:46 UTC by Nicolas Mailhot
Modified: 2015-06-30 01:32 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-06-30 01:32:34 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Nicolas Mailhot 2013-08-17 20:46:04 UTC
Description of problem:
SELinux is preventing /usr/libexec/gdm-session-worker from using the 'transition' accesses on a process.

*****  Plugin catchall (100. confidence) suggests   **************************

If vous pensez que gdm-session-worker devrait être autorisé à accéder transition sur les processus étiquetés xdm_t par défaut.
Then vous devriez rapporter ceci en tant qu'anomalie.
Vous pouvez générer un module de stratégie local pour autoriser cet accès.
Do
autoriser cet accès pour le moment en exécutant :
# grep gdm-session-wor /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Objects                /usr/libexec/gdm-session-worker [ process ]
Source                        gdm-session-wor
Source Path                   /usr/libexec/gdm-session-worker
Port                          <Inconnu>
Host                          (removed)
Source RPM Packages           gdm-3.8.3-2.fc20.x86_64
Target RPM Packages           gdm-3.8.3-2.fc20.x86_64
Policy RPM                    selinux-policy-3.12.1-67.fc20.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.11.0-0.rc0.git3.1.fc20.x86_64 #1
                              SMP Tue Jul 9 21:34:37 UTC 2013 x86_64 x86_64
Alert Count                   9
First Seen                    2013-07-29 19:48:42 CEST
Last Seen                     2013-07-29 19:50:22 CEST
Local ID                      4c0ebe8c-db54-46b5-a40d-43418456de09

Raw Audit Messages
type=AVC msg=audit(1375120222.946:38344): avc:  denied  { transition } for  pid=26132 comm="gdm-simple-slav" path="/usr/libexec/gdm-session-worker" dev="dm-0" ino=2756179 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tclass=process


type=SYSCALL msg=audit(1375120222.946:38344): arch=x86_64 syscall=execve success=no exit=EACCES a0=7f502a424a80 a1=7f502a41e4f8 a2=7f502a42e500 a3=7fff724dfe60 items=0 ppid=4844 pid=26132 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=gdm-simple-slav exe=/usr/libexec/gdm-simple-slave subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)

Hash: gdm-session-wor,xdm_t,xdm_t,process,transition

Additional info:
reporter:       libreport-2.1.6
hashmarkername: setroubleshoot
kernel:         3.11.0-0.rc5.git5.1.fc20.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2013-08-20 08:30:29 UTC
I believe it won't happen again. If I am wrong, please reopen the bug. Thank you.

Comment 2 Nicolas Mailhot 2013-09-07 15:26:58 UTC
It happened again

SELinux is preventing /usr/libexec/gdm-session-worker from using the 'transition' accesses on a process.

*****  Plugin catchall (100. confidence) suggests   **************************

If vous pensez que gdm-session-worker devrait être autorisé à accéder transition sur les processus étiquetés xdm_t par défaut.
Then vous devriez rapporter ceci en tant qu'anomalie.
Vous pouvez générer un module de stratégie local pour autoriser cet accès.
Do
autoriser cet accès pour le moment en exécutant :
# grep gdm-session-wor /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Objects                /usr/libexec/gdm-session-worker [ process ]
Source                        gdm-session-wor
Source Path                   /usr/libexec/gdm-session-worker
Port                          <Inconnu>
Host                          (removed)
Source RPM Packages           gdm-3.9.90-1.fc21.x86_64
Target RPM Packages           gdm-3.9.90-1.fc21.x86_64
Policy RPM                    selinux-policy-3.12.1-76.fc21.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.11.0-3.fc21.x86_64 #1 SMP Tue
                              Sep 3 21:52:46 UTC 2013 x86_64 x86_64
Alert Count                   18
First Seen                    2013-09-06 09:53:37 CEST
Last Seen                     2013-09-06 09:55:12 CEST
Local ID                      5db17184-3113-4a88-a47f-a2cc45bd9e36

Raw Audit Messages
type=AVC msg=audit(1378454112.796:6550): avc:  denied  { transition } for  pid=32657 comm="gdm-simple-slav" path="/usr/libexec/gdm-session-worker" dev="dm-0" ino=2797788 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tclass=process


type=SYSCALL msg=audit(1378454112.796:6550): arch=x86_64 syscall=execve success=no exit=EACCES a0=7f9896d72e90 a1=7f9896d76318 a2=7f9896d766d0 a3=7fff35900d10 items=0 ppid=18427 pid=32657 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=gdm-simple-slav exe=/usr/libexec/gdm-simple-slave subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)

Hash: gdm-session-wor,xdm_t,xdm_t,process,transition

Comment 3 Daniel Walsh 2013-09-09 13:40:08 UTC
86a0dd1831acf88a2e826394743d777d2b1a8fde Allows this in git.

Miroslav lets just add it, since it really does not add any access.  A process is able to transition to itself.

Comment 4 Fedora End Of Life 2013-09-16 16:54:31 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 20 development cycle.
Changing version to '20'.

More information and reason for this action is here:
https://fedoraproject.org/wiki/BugZappers/HouseKeeping/Fedora20

Comment 5 Fedora Update System 2013-09-25 20:39:43 UTC
selinux-policy-3.12.1-83.fc20 has been submitted as an update for Fedora 20.
https://admin.fedoraproject.org/updates/selinux-policy-3.12.1-83.fc20

Comment 6 Fedora Update System 2013-09-27 00:43:15 UTC
Package selinux-policy-3.12.1-83.fc20:
* should fix your issue,
* was pushed to the Fedora 20 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.12.1-83.fc20'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2013-17722/selinux-policy-3.12.1-83.fc20
then log in and leave karma (feedback).

Comment 7 Fedora Update System 2013-10-02 06:43:18 UTC
Package selinux-policy-3.12.1-84.fc20:
* should fix your issue,
* was pushed to the Fedora 20 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.12.1-84.fc20'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2013-17722/selinux-policy-3.12.1-84.fc20
then log in and leave karma (feedback).

Comment 8 Fedora End Of Life 2015-05-29 09:19:50 UTC
This message is a reminder that Fedora 20 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 20. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '20'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 20 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 9 Fedora End Of Life 2015-06-30 01:32:34 UTC
Fedora 20 changed to end-of-life (EOL) status on 2015-06-23. Fedora 20 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.