Bug 566075 - SELinux is preventing gdm-session-wor (xdm_t) "write" to /home/wlee/.xsession-errors (user_home_t).
Summary: SELinux is preventing gdm-session-wor (xdm_t) "write" to /home/wlee/.xsession...
Keywords:
Status: CLOSED DUPLICATE of bug 538428
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:9a7c5467f56...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-02-17 04:38 UTC by Weonjong Lee
Modified: 2010-06-08 22:52 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-02-17 11:34:10 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Weonjong Lee 2010-02-17 04:38:24 UTC
요약:

SELinux is preventing gdm-session-wor (xdm_t) "write" to
/home/wlee/.xsession-errors (user_home_t).

상세 설명:

SELinux denied access requested by gdm-session-wor. /home/wlee/.xsession-errors
may be a mislabeled. /home/wlee/.xsession-errors default SELinux type is
xdm_home_t, but its current type is user_home_t. Changing this file back to the
default type, may fix your problem.

File contexts can be assigned to a file in the following ways.

  * Files created in a directory receive the file context of the parent
    directory by default.
  * The SELinux policy might override the default label inherited from the
    parent directory by specifying a process running in context A which creates
    a file in a directory labeled B will instead create the file with label C.
    An example of this would be the dhcp client running with the dhclient_t type
    and creates a file in the directory /etc. This file would normally receive
    the etc_t type due to parental inheritance but instead the file is labeled
    with the net_conf_t type because the SELinux policy specifies this.
  * Users can change the file context on a file using tools such as chcon, or
    restorecon.

This file could have been mislabeled either by user error, or if an normally
confined application was run under the wrong domain.

However, this might also indicate a bug in SELinux because the file should not
have been labeled with this type.

If you believe this is a bug, please file a bug report
(http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against this package.

액세스 허용:

You can restore the default system context to this file by executing the
restorecon command. restorecon '/home/wlee/.xsession-errors', if this file is a
directory, you can recursively restore using restorecon -R
'/home/wlee/.xsession-errors'.

Fix 명령 :

restorecon '/home/wlee/.xsession-errors'

자세한 정보:

소스 문맥                 system_u:system_r:xdm_t:s0-s0:c0.c1023
대상 문맥                 system_u:object_r:user_home_t:s0
대상 객체                 /home/wlee/.xsession-errors [ file ]
소스                        gdm-session-wor
소스 경로                 /usr/libexec/gdm-session-worker
포트                        <알려지지 않음>
호스트                     (removed)
소스 RPM 패키지          gdm-2.26.1-10.fc11
대상 RPM 패키지          
정책 RPM                    selinux-policy-3.6.12-53.fc11
Selinux 활성화             True
정책 유형                 targeted
강제 모드                 Enforcing
플러그인명               restorecon
호스트명                  (removed)
플랫폼                     Linux (removed) 2.6.29.5-191.fc11.x86_64 #1 SMP Tue Jun
                              16 23:23:21 EDT 2009 x86_64 x86_64
통지 카운트              4
초기 화면                 2009년 06월 27일 (토) 오전 12시 30분 24초
마지막 화면              2009년 06월 27일 (토) 오후 10시 25분 32초
로컬 ID                     90a1d26b-7d18-4ddc-bf6b-fea75f369dc7
줄 번호                    

원 감사 메세지          

node=(removed) type=AVC msg=audit(1246109132.191:19): avc:  denied  { write } for  pid=2231 comm="gdm-session-wor" name=".xsession-errors" dev=sda3 ino=31490064 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:user_home_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1246109132.191:19): arch=c000003e syscall=77 success=no exit=-13 a0=9 a1=0 a2=7fff05b73400 a3=4 items=0 ppid=2209 pid=2231 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="gdm-session-wor" exe="/usr/libexec/gdm-session-worker" subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  restorecon,gdm-session-wor,xdm_t,user_home_t,file,write
audit2allow suggests:

#============= xdm_t ==============
#!!!! This avc can be allowed using the boolean 'allow_polyinstantiation'

allow xdm_t user_home_t:file write;

Comment 1 Miroslav Grepl 2010-02-17 11:34:10 UTC

*** This bug has been marked as a duplicate of bug 538428 ***


Note You need to log in before you can comment on or make changes to this bug.