Bug 544545

Summary: SELinux is preventing gdm-session-wor (xdm_t) "rename" to ./.xsession-errors (user_home_t).
Product: [Fedora] Fedora Reporter: Mike Harvey <mharvey>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 12CC: dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:4a789511400e24681d785c679883dc473d8e6cf9891c5710a4fef8b05f422014
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-12-05 23:32:34 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Mike Harvey 2009-12-05 11:00:45 UTC
Summary:

SELinux is preventing gdm-session-wor (xdm_t) "rename" to ./.xsession-errors
(user_home_t).

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by gdm-session-wor. The current boolean settings
do not allow this access. If you have not setup gdm-session-wor to require this
access this may signal an intrusion attempt. If you do intend this access you
need to change the booleans on this system to allow the access.

Allowing Access:

Confined processes can be configured to to run requiring different access,
SELinux provides booleans to allow you to turn on/off access as needed. The
boolean allow_polyinstantiation is set incorrectly.
Boolean Description:
Allow login programs to use polyinstantiated directories.


Fix Command:

# setsebool -P allow_polyinstantiation 1

Additional Information:

Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:user_home_t:s0
Target Objects                ./.xsession-errors [ file ]
Source                        gdm-session-wor
Source Path                   /usr/libexec/gdm-session-worker
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           gdm-2.24.1-4.fc10
Target RPM Packages           
Policy RPM                    selinux-policy-3.5.13-49.fc10
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Plugin Name                   catchall_boolean
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.27.19-170.2.35.fc10.i686 #1 SMP Mon Feb 23
                              13:21:22 EST 2009 i686 i686
Alert Count                   1
First Seen                    Thu 26 Mar 2009 07:25:28 AM EDT
Last Seen                     Thu 26 Mar 2009 07:25:28 AM EDT
Local ID                      326d74c3-58c6-4bdd-bd63-fbbbe0e30d8f
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1238066728.733:12): avc:  denied  { rename } for  pid=2788 comm="gdm-session-wor" name=".xsession-errors" dev=dm-1 ino=783647 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1238066728.733:12): arch=40000003 syscall=38 success=yes exit=0 a0=93581e8 a1=9358210 a2=9358210 a3=34d9bc items=0 ppid=2752 pid=2788 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="gdm-session-wor" exe="/usr/libexec/gdm-session-worker" subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.5.13-49.fc10,catchall_boolean,gdm-session-wor,xdm_t,user_home_t,file,rename
audit2allow suggests:

#============= xdm_t ==============
allow xdm_t user_home_t:file rename;

Comment 1 Daniel Walsh 2009-12-05 23:32:34 UTC

*** This bug has been marked as a duplicate of bug 538428 ***