Bug 801629

Summary: SELinux is preventing /usr/bin/xauth from 'remove_name' accesses on the directory .xauthHP2fEu.
Product: [Fedora] Fedora Reporter: blink4blog <thinkreallydifferent>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED NOTABUG QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 16CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:bbf586f212149e8dade16b656fa5bbeb8d22d239f9250ff5f34072ba70a8e0b4
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-03-09 11:00:58 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description blink4blog 2012-03-09 03:01:04 UTC
libreport version: 2.0.8
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.2.9-1.fc16.x86_64
reason:         SELinux is preventing /usr/bin/xauth from 'remove_name' accesses on the directory .xauthHP2fEu.
time:           Fri 09 Mar 2012 11:00:01 AM MYT

description:
:SELinux is preventing /usr/bin/xauth from 'remove_name' accesses on the directory .xauthHP2fEu.
:
:*****  Plugin file (36.8 confidence) suggests  *******************************
:
:If you think this is caused by a badly mislabeled machine.
:Then you need to fully relabel.
:Do
:touch /.autorelabel; reboot
:
:*****  Plugin file (36.8 confidence) suggests  *******************************
:
:If you think this is caused by a badly mislabeled machine.
:Then you need to fully relabel.
:Do
:touch /.autorelabel; reboot
:
:*****  Plugin catchall_labels (23.2 confidence) suggests  ********************
:
:If you want to allow xauth to have remove_name access on the .xauthHP2fEu directory
:Then you need to change the label on .xauthHP2fEu
:Do
:# semanage fcontext -a -t FILE_TYPE '.xauthHP2fEu'
:where FILE_TYPE is one of the following: user_tmp_t, nx_server_var_lib_t, user_home_t, xauth_tmp_t, var_lib_t, xdm_var_run_t, admin_home_t, user_home_dir_t, tmp_t. 
:Then execute: 
:restorecon -v '.xauthHP2fEu'
:
:
:*****  Plugin catchall (5.04 confidence) suggests  ***************************
:
:If you believe that xauth should be allowed remove_name access on the .xauthHP2fEu directory by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep xauth /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                unconfined_u:unconfined_r:xauth_t:s0-s0:c0.c1023
:Target Context                system_u:object_r:file_t:s0
:Target Objects                .xauthHP2fEu [ dir ]
:Source                        xauth
:Source Path                   /usr/bin/xauth
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           xorg-x11-xauth-1.0.6-1.fc16.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-75.fc16.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Permissive
:Host Name                     (removed)
:Platform                      Linux (removed) 3.2.9-1.fc16.x86_64 #1 SMP
:                              Thu Mar 1 01:41:10 UTC 2012 x86_64 x86_64
:Alert Count                   1
:First Seen                    Fri 09 Mar 2012 10:56:04 AM MYT
:Last Seen                     Fri 09 Mar 2012 10:56:04 AM MYT
:Local ID                      413d4282-b134-4913-94c8-a9565bb0cf65
:
:Raw Audit Messages
:type=AVC msg=audit(1331261764.244:110): avc:  denied  { remove_name } for  pid=7437 comm="xauth" name=".xauthHP2fEu" dev=sda4 ino=831 scontext=unconfined_u:unconfined_r:xauth_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=dir
:
:
:type=SYSCALL msg=audit(1331261764.244:110): arch=x86_64 syscall=unlink success=yes exit=0 a0=f81010 a1=30ef1b1758 a2=0 a3=0 items=0 ppid=7430 pid=7437 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=5 comm=xauth exe=/usr/bin/xauth subj=unconfined_u:unconfined_r:xauth_t:s0-s0:c0.c1023 key=(null)
:
:Hash: xauth,xauth_t,file_t,dir,remove_name
:
:audit2allow
:
:#============= xauth_t ==============
:allow xauth_t file_t:dir remove_name;
:
:audit2allow -R
:
:#============= xauth_t ==============
:allow xauth_t file_t:dir remove_name;
:

Comment 1 Miroslav Grepl 2012-03-09 11:00:58 UTC
Did you add a new disk? You need to fix labeling

$ restorecon -R -v ~/

should fix your issue.