Bug 967176

Summary: SELinux is preventing /usr/bin/login from 'search' accesses on the directory /home.
Product: [Fedora] Fedora Reporter: ekrgbservice
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED NOTABUG QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 18CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:b23b9389f7fd345f30a7e9775c2513bc8426a048eb8578d8076fb26a8f369a36
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-05-25 07:15:51 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description ekrgbservice 2013-05-25 07:10:48 UTC
Description of problem:
tried to log in with my user (in admin group) via text console (not via X)
SELinux is preventing /usr/bin/login from 'search' accesses on the directory /home.

*****  Plugin file (36.8 confidence) suggests  *******************************

If you think this is caused by a badly mislabeled machine.
Then you need to fully relabel.
Do
touch /.autorelabel; reboot

*****  Plugin file (36.8 confidence) suggests  *******************************

If you think this is caused by a badly mislabeled machine.
Then you need to fully relabel.
Do
touch /.autorelabel; reboot

*****  Plugin catchall_labels (23.2 confidence) suggests  ********************

If you want to allow login to have search access on the home directory
Then you need to change the label on /home
Do
# semanage fcontext -a -t FILE_TYPE '/home'
where FILE_TYPE is one of the following: NetworkManager_etc_rw_t, NetworkManager_etc_t, abrt_etc_t, abrt_var_run_t, admin_home_t, aiccu_etc_t, alsa_etc_rw_t, alsa_home_t, amavis_etc_t, asterisk_etc_t, audio_home_t, auth_cache_t, auth_home_t, autofs_t, avahi_var_run_t, bin_t, bitlbee_conf_t, bluetooth_conf_t, boot_t, bootloader_etc_t, cache_home_t, cert_t, cgconfig_etc_t, cgroup_t, cgrules_etc_t, clamd_etc_t, cluster_conf_t, cobbler_etc_t, config_home_t, couchdb_etc_t, courier_etc_t, cpu_online_t, cpucontrol_conf_t, crack_db_t, cupsd_etc_t, cupsd_rw_etc_t, data_home_t, dbus_home_t, dbusd_etc_t, ddclient_etc_t, default_context_t, default_t, device_t, devpts_t, dhcp_etc_t, dictd_etc_t, dnsmasq_etc_t, dovecot_etc_t, ecryptfs_t, etc_mail_t, etc_runtime_t, etc_t, exports_t, faillog_t, fetchmail_etc_t, fetchmail_home_t, file_context_t, fingerd_etc_t, firewalld_etc_rw_t, firstboot_etc_t, ftpd_etc_t, gconf_etc_t, gconf_home_t, getty_etc_t, git_user_content_t, gkeyringd_gnome_home_t, gnome_home_t, gpg_secret_t, gpm_conf_t, gstreamer_home_t, hddtemp_etc_t, home_bin_t, home_cert_t, home_root_t, hostname_etc_t, httpd_config_t, httpd_user_content_t, httpd_user_htaccess_t, httpd_user_ra_content_t, httpd_user_rw_content_t, httpd_user_script_exec_t, icc_data_home_t, iceauth_home_t, init_var_run_t, innd_etc_t, irc_home_t, irc_tmp_t, irssi_etc_t, irssi_home_t, kdump_etc_t, kismet_home_t, krb5_conf_t, krb5_home_t, krb5_host_rcache_t, krb5kdc_conf_t, l2tp_etc_t, lib_t, likewise_etc_t, likewise_var_lib_t, lircd_etc_t, local_login_home_t, locale_t, lvm_etc_t, machineid_t, mail_home_rw_t, mail_home_t, mail_spool_t, man_t, mandb_cache_t, mnt_t, mock_etc_t, modules_conf_t, mozilla_conf_t, mozilla_home_t, mpd_etc_t, mpd_user_data_t, mplayer_etc_t, mplayer_home_t, mrtg_etc_t, mscan_etc_t, munin_etc_t, mysqld_etc_t, mysqld_home_t, nagios_etc_t, named_conf_t, net_conf_t, nrpe_etc_t, nscd_var_run_t, nslcd_conf_t, nslcd_var_run_t, ntop_etc_t, nut_conf_t, openct_var_run_t, openvpn_etc_rw_t, openvpn_etc_t, openvswitch_rw_t, pads_config_t, pam_var_console_t, pam_var_run_t, pcscd_var_run_t, pegasus_conf_t, pingd_etc_t, piranha_etc_rw_t, piranha_web_conf_t, polipo_cache_home_t, polipo_config_home_t, polipo_etc_t, portreserve_etc_t, postfix_etc_t, postgresql_etc_t, postgrey_etc_t, pppd_etc_t, prelude_correlator_config_t, printconf_t, proc_t, procmail_home_t, psad_etc_t, ptal_etc_t, pulseaudio_home_t, puppet_etc_t, qmail_etc_t, radiusd_etc_t, radvd_etc_t, readable_t, rlogind_home_t, root_t, rpm_log_t, rpm_script_tmp_t, rssh_ro_t, rssh_rw_t, rsync_etc_t, samba_etc_t, samba_var_t, screen_home_t, security_t, selinux_config_t, selinux_login_config_t, setrans_var_run_t, shell_exec_t, shorewall_etc_t, shutdown_etc_t, slapd_etc_t, smbd_var_run_t, snort_etc_t, soundd_etc_t, spamc_home_t, spamd_etc_t, squid_conf_t, src_t, ssh_home_t, sssd_conf_t, sssd_public_t, sssd_var_lib_t, stunnel_etc_t, svc_conf_t, svirt_home_t, sysctl_t, sysfs_t, syslog_conf_t, system_conf_t, system_dbusd_var_lib_t, system_dbusd_var_run_t, systemd_logind_sessions_t, systemd_logind_var_run_t, telepathy_cache_home_t, telepathy_data_home_t, telepathy_gabble_cache_home_t, telepathy_logger_cache_home_t, telepathy_logger_data_home_t, telepathy_mission_control_cache_home_t, telepathy_mission_control_data_home_t, telepathy_mission_control_home_t, telepathy_sunshine_home_t, textrel_shlib_t, tftpd_etc_t, thumb_home_t, tmp_t, tmpfs_t, tor_etc_t, tuned_etc_t, tuned_rw_etc_t, tvtime_home_t, udev_etc_t, ulogd_etc_t, uml_ro_t, uml_rw_t, user_fonts_cache_t, user_fonts_config_t, user_fonts_t, user_home_dir_t, user_home_t, user_tmp_t, user_tmpfs_t, userhelper_conf_t, usr_t, var_auth_t, var_lib_t, var_lock_t, var_log_t, var_run_t, var_spool_t, var_t, varnishd_etc_t, virt_content_t, virt_etc_t, virt_home_t, vmware_conf_t, vmware_file_t, webalizer_etc_t, winbind_var_run_t, wine_home_t, wireshark_home_t, xauth_home_t, xdm_etc_t, xdm_home_t, xdm_rw_etc_t, xdm_tmp_t, xserver_etc_t, ypserv_conf_t, zarafa_etc_t, zebra_conf_t. 
Then execute: 
restorecon -v '/home'


*****  Plugin catchall (5.04 confidence) suggests  ***************************

If you believe that login should be allowed search access on the home directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep login /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:local_login_t:s0-s0:c0.c1023
Target Context                system_u:object_r:file_t:s0
Target Objects                /home [ dir ]
Source                        login
Source Path                   /usr/bin/login
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           util-linux-2.22.2-6.fc18.x86_64
Target RPM Packages           filesystem-3.1-2.fc18.x86_64
Policy RPM                    selinux-policy-3.11.1-96.fc18.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.9.2-200.fc18.x86_64 #1 SMP Mon
                              May 13 13:59:47 UTC 2013 x86_64 x86_64
Alert Count                   4
First Seen                    2013-05-25 09:06:38 CEST
Last Seen                     2013-05-25 09:07:06 CEST
Local ID                      8d7db428-f027-4332-96ac-e25f835a4c53

Raw Audit Messages
type=AVC msg=audit(1369465626.558:358): avc:  denied  { search } for  pid=2185 comm="login" name="/" dev="dm-0" ino=2 scontext=system_u:system_r:local_login_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=dir


type=SYSCALL msg=audit(1369465626.558:358): arch=x86_64 syscall=chdir success=no exit=EACCES a0=1d69693 a1=0 a2=7fff04000000 a3=8 items=0 ppid=2173 pid=2185 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=4 tty=tty2 comm=login exe=/usr/bin/login subj=system_u:system_r:local_login_t:s0-s0:c0.c1023 key=(null)

Hash: login,local_login_t,file_t,dir,search

audit2allow

#============= local_login_t ==============
allow local_login_t file_t:dir search;

audit2allow -R
require {
	type local_login_t;
}

#============= local_login_t ==============
files_list_isid_type_dirs(local_login_t)


Additional info:
hashmarkername: setroubleshoot
kernel:         3.9.2-200.fc18.x86_64
type:           libreport

Potential duplicate: bug 700794

Comment 1 ekrgbservice 2013-05-25 07:15:51 UTC
I was able to fix it by issuing

 restorecon -R -v /home

as described in the article linked in bug 700794