Bug 559434 - SELinux is preventing ck-get-x11-serv (consolekit_t) "getattr" to /home/cwr/.Xauthority (user_home_dir_t).
Summary: SELinux is preventing ck-get-x11-serv (consolekit_t) "getattr" to /home/cwr/....
Keywords:
Status: CLOSED DUPLICATE of bug 538428
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:08d68b8288c...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-01-28 04:46 UTC by Chad Roberts
Modified: 2010-01-28 13:52 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-01-28 13:52:23 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Chad Roberts 2010-01-28 04:46:01 UTC
Summary:

SELinux is preventing ck-get-x11-serv (consolekit_t) "getattr" to
/home/cwr/.Xauthority (user_home_dir_t).

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by ck-get-x11-serv. /home/cwr/.Xauthority may be
a mislabeled. /home/cwr/.Xauthority default SELinux type is xauth_home_t, but
its current type is user_home_dir_t. Changing this file back to the default
type, may fix your problem.

File contexts can be assigned to a file in the following ways.

  * Files created in a directory receive the file context of the parent
    directory by default.
  * The SELinux policy might override the default label inherited from the
    parent directory by specifying a process running in context A which creates
    a file in a directory labeled B will instead create the file with label C.
    An example of this would be the dhcp client running with the dhclient_t type
    and creates a file in the directory /etc. This file would normally receive
    the etc_t type due to parental inheritance but instead the file is labeled
    with the net_conf_t type because the SELinux policy specifies this.
  * Users can change the file context on a file using tools such as chcon, or
    restorecon.

This file could have been mislabeled either by user error, or if an normally
confined application was run under the wrong domain.

However, this might also indicate a bug in SELinux because the file should not
have been labeled with this type.

If you believe this is a bug, please file a bug report
(http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against this package.

Allowing Access:

You can restore the default system context to this file by executing the
restorecon command. restorecon '/home/cwr/.Xauthority', if this file is a
directory, you can recursively restore using restorecon -R
'/home/cwr/.Xauthority'.

Fix Command:

restorecon '/home/cwr/.Xauthority'

Additional Information:

Source Context                system_u:system_r:consolekit_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:user_home_dir_t:s0
Target Objects                /home/cwr/.Xauthority [ file ]
Source                        ck-get-x11-serv
Source Path                   /usr/libexec/ck-get-x11-server-pid
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           ConsoleKit-x11-0.3.0-8.fc11
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.12-83.fc11
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Plugin Name                   restorecon
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.30.8-64.fc11.x86_64 #1 SMP Fri Sep 25 04:43:32
                              EDT 2009 x86_64 x86_64
Alert Count                   2
First Seen                    Sun 04 Oct 2009 03:10:15 PM MST
Last Seen                     Sun 04 Oct 2009 03:10:28 PM MST
Local ID                      4289956a-b96d-4e5d-851b-44bb8de2d710
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1254694228.358:41253): avc:  denied  { getattr } for  pid=7057 comm="ck-get-x11-serv" path="/home/cwr/.Xauthority" dev=md1 ino=93701 scontext=system_u:system_r:consolekit_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_dir_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1254694228.358:41253): arch=c000003e syscall=5 success=yes exit=0 a0=4 a1=7fffed3a9740 a2=7fffed3a9740 a3=238 items=0 ppid=7056 pid=7057 auid=4294967295 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=4294967295 comm="ck-get-x11-serv" exe="/usr/libexec/ck-get-x11-server-pid" subj=system_u:system_r:consolekit_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.12-83.fc11,restorecon,ck-get-x11-serv,consolekit_t,user_home_dir_t,file,getattr
audit2allow suggests:

#============= consolekit_t ==============
allow consolekit_t user_home_dir_t:file getattr;

Comment 1 Daniel Walsh 2010-01-28 13:52:23 UTC

*** This bug has been marked as a duplicate of bug 538428 ***


Note You need to log in before you can comment on or make changes to this bug.