Bug 498814

Summary: Error installing OOo
Product: [Fedora] Fedora Reporter: villegas.john
Component: yumexAssignee: Tim Lauridsen <tim.lauridsen>
Status: CLOSED CANTFIX QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 10CC: tim.lauridsen
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-09-24 08:43:06 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description villegas.john 2009-05-03 15:35:22 UTC
Description of problem:  Installing OOo.  Get error that reads "
Summary:

SELinux is preventing restorecon (setfiles_t) "write" to
/home/theAdmiral/.xsession-errors (user_home_t).

Detailed Description:

SELinux denied access requested by restorecon. /home/theAdmiral/.xsession-errors
may be a mislabeled. /home/theAdmiral/.xsession-errors default SELinux type is
xdm_home_t, but its current type is user_home_t. Changing this file back to the
default type, may fix your problem.

File contexts can be assigned to a file in the following ways.

  * Files created in a directory receive the file context of the parent
    directory by default.
  * The SELinux policy might override the default label inherited from the
    parent directory by specifying a process running in context A which creates
    a file in a directory labeled B will instead create the file with label C.
    An example of this would be the dhcp client running with the dhclient_t type
    and creates a file in the directory /etc. This file would normally receive
    the etc_t type due to parental inheritance but instead the file is labeled
    with the net_conf_t type because the SELinux policy specifies this.
  * Users can change the file context on a file using tools such as chcon, or
    restorecon.

This file could have been mislabeled either by user error, or if an normally
confined application was run under the wrong domain.

However, this might also indicate a bug in SELinux because the file should not
have been labeled with this type.

If you believe this is a bug, please file a bug report
(http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against this package.

Allowing Access:

You can restore the default system context to this file by executing the
restorecon command. restorecon '/home/theAdmiral/.xsession-errors', if this file
is a directory, you can recursively restore using restorecon -R
'/home/theAdmiral/.xsession-errors'.

Fix Command:

restorecon '/home/theAdmiral/.xsession-errors'

Additional Information:

Source Context                unconfined_u:system_r:setfiles_t:s0
Target Context                unconfined_u:object_r:user_home_t:s0
Target Objects                /home/theAdmiral/.xsession-errors [ file ]
Source                        restorecon
Source Path                   /sbin/setfiles
Port                          <Unknown>
Host                          localhost.localdomain
Source RPM Packages           policycoreutils-2.0.57-17.fc10
Target RPM Packages           
Policy RPM                    selinux-policy-3.5.13-57.fc10
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   restorecon
Host Name                     localhost.localdomain
Platform                      Linux localhost.localdomain
                              2.6.27.21-170.2.56.fc10.i686 #1 SMP Mon Mar 23
                              23:37:54 EDT 2009 i686 i686
Alert Count                   12
First Seen                    Sun 03 May 2009 03:23:57 AM MDT
Last Seen                     Sun 03 May 2009 03:29:31 AM MDT
Local ID                      95fb818a-1e33-4a7a-9c0a-cf7c6c210181
Line Numbers                  

Raw Audit Messages            

node=localhost.localdomain type=AVC msg=audit(1241342971.681:58): avc:  denied  { write } for  pid=6714 comm="restorecon" path="/home/theAdmiral/.xsession-errors" dev=sda7 ino=2818057 scontext=unconfined_u:system_r:setfiles_t:s0 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file

node=localhost.localdomain type=AVC msg=audit(1241342971.681:58): avc:  denied  { write } for  pid=6714 comm="restorecon" path="/home/theAdmiral/.xsession-errors" dev=sda7 ino=2818057 scontext=unconfined_u:system_r:setfiles_t:s0 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file

node=localhost.localdomain type=SYSCALL msg=audit(1241342971.681:58): arch=40000003 syscall=11 success=yes exit=0 a0=9399b28 a1=9399b80 a2=9399828 a3=0 items=0 ppid=5741 pid=6714 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="restorecon" exe="/sbin/setfiles" subj=unconfined_u:system_r:setfiles_t:s0 key=(null)





Version-Release number of selected component (if applicable):


How reproducible:


Steps to Reproduce:
1.  Install OOo.
2.
3.
  
Actual results:


Expected results:


Additional info:

Comment 1 Tim Lauridsen 2009-08-21 10:25:56 UTC
Why is this one related to yumex ?

It looks like some OOo and SELinux problem.