Bug 549681 - SELinux is preventing the ck-get-x11-serv from using potentially mislabeled files (.Xauthority).
Summary: SELinux is preventing the ck-get-x11-serv from using potentially mislabeled f...
Keywords:
Status: CLOSED DUPLICATE of bug 538428
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:1c5aa752384...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-12-22 11:10 UTC by jackal_road2000
Modified: 2009-12-22 13:54 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-12-22 13:54:01 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description jackal_road2000 2009-12-22 11:10:35 UTC
Summary:

SELinux is preventing the ck-get-x11-serv from using potentially mislabeled
files (.Xauthority).

Detailed Description:

SELinux has denied ck-get-x11-serv access to potentially mislabeled file(s)
(.Xauthority). This means that SELinux will not allow ck-get-x11-serv to use
these files. It is common for users to edit files in their home directory or tmp
directories and then move (mv) them to system directories. The problem is that
the files end up with the wrong file context which confined applications are not
allowed to access.

Allowing Access:

If you want ck-get-x11-serv to access this files, you need to relabel them using
restorecon -v '.Xauthority'. You might want to relabel the entire directory
using restorecon -R -v ''.

Additional Information:

Source Context                system_u:system_r:consolekit_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:admin_home_t:s0
Target Objects                .Xauthority [ file ]
Source                        ck-get-x11-serv
Source Path                   /usr/libexec/ck-get-x11-server-pid
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           ConsoleKit-x11-0.3.0-8.fc11
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.12-88.fc11
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   home_tmp_bad_labels
Host Name                     (removed)
Platform                      Linux (removed) 2.6.30.9-99.fc11.i686.PAE #1 SMP Tue
                              Nov 17 21:25:39 EST 2009 i686 athlon
Alert Count                   1
First Seen                    Tue 01 Dec 2009 09:27:57 PM EET
Last Seen                     Tue 01 Dec 2009 09:27:57 PM EET
Local ID                      51c345db-5ace-4814-affe-c67e1f7a2a39
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1259695677.178:16): avc:  denied  { read } for  pid=2663 comm="ck-get-x11-serv" name=".Xauthority" dev=dm-0 ino=96543 scontext=system_u:system_r:consolekit_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:admin_home_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1259695677.178:16): arch=40000003 syscall=33 success=no exit=-13 a0=bfe0efbc a1=4 a2=7c9a60 a3=bfe0efbc items=0 ppid=2662 pid=2663 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ck-get-x11-serv" exe="/usr/libexec/ck-get-x11-server-pid" subj=system_u:system_r:consolekit_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.12-88.fc11,home_tmp_bad_labels,ck-get-x11-serv,consolekit_t,admin_home_t,file,read
audit2allow suggests:

#============= consolekit_t ==============
allow consolekit_t admin_home_t:file read;

Comment 1 Daniel Walsh 2009-12-22 13:54:01 UTC

*** This bug has been marked as a duplicate of bug 538428 ***


Note You need to log in before you can comment on or make changes to this bug.