Bug 577457 - SELinux is preventing kdm_greet (xdm_t) "open" to /home/Joseph/.face.icon (mnt_t).
Summary: SELinux is preventing kdm_greet (xdm_t) "open" to /home/Joseph/.face.icon (mn...
Keywords:
Status: CLOSED DUPLICATE of bug 538428
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:5e1a5789c58...
: 577458 577459 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-03-27 06:50 UTC by Joseph O Morrow
Modified: 2010-03-29 07:36 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-03-29 07:36:30 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Joseph O Morrow 2010-03-27 06:50:58 UTC
Summary:

SELinux is preventing kdm_greet (xdm_t) "open" to /home/Joseph/.face.icon
(mnt_t).

Detailed Description:

SELinux denied access requested by kdm_greet. /home/Joseph/.face.icon may be a
mislabeled. /home/Joseph/.face.icon default SELinux type is user_home_t, but its
current type is mnt_t. Changing this file back to the default type, may fix your
problem.

File contexts can be assigned to a file in the following ways.

  * Files created in a directory receive the file context of the parent
    directory by default.
  * The SELinux policy might override the default label inherited from the
    parent directory by specifying a process running in context A which creates
    a file in a directory labeled B will instead create the file with label C.
    An example of this would be the dhcp client running with the dhclient_t type
    and creates a file in the directory /etc. This file would normally receive
    the etc_t type due to parental inheritance but instead the file is labeled
    with the net_conf_t type because the SELinux policy specifies this.
  * Users can change the file context on a file using tools such as chcon, or
    restorecon.

This file could have been mislabeled either by user error, or if an normally
confined application was run under the wrong domain.

However, this might also indicate a bug in SELinux because the file should not
have been labeled with this type.

If you believe this is a bug, please file a bug report
(http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against this package.

Allowing Access:

You can restore the default system context to this file by executing the
restorecon command. restorecon '/home/Joseph/.face.icon', if this file is a
directory, you can recursively restore using restorecon -R
'/home/Joseph/.face.icon'.

Fix Command:

restorecon '/home/Joseph/.face.icon'

Additional Information:

Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:mnt_t:s0
Target Objects                /home/Joseph/.face.icon [ file ]
Source                        kdm_greet
Source Path                   /usr/libexec/kde4/kdm_greet
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           kdm-4.4.1-2.fc11
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.12-95.fc11
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   restorecon
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.30.10-105.2.23.fc11.i686.PAE #1 SMP Thu Feb 11
                              07:05:37 UTC 2010 i686 i686
Alert Count                   1
First Seen                    Thu 25 Mar 2010 08:15:14 PM EDT
Last Seen                     Thu 25 Mar 2010 08:15:14 PM EDT
Local ID                      12ccde96-dd5b-442b-b3f0-a1561c66e636
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1269562514.294:566): avc:  denied  { open } for  pid=5527 comm="kdm_greet" name=".face.icon" dev=sda1 ino=483 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:mnt_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1269562514.294:566): arch=40000003 syscall=5 success=no exit=-13 a0=893a5c0 a1=8800 a2=0 a3=0 items=0 ppid=5519 pid=5527 auid=4294967295 uid=0 gid=0 euid=99 suid=0 fsuid=99 egid=99 sgid=0 fsgid=99 tty=(none) ses=4294967295 comm="kdm_greet" exe="/usr/libexec/kde4/kdm_greet" subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  restorecon,kdm_greet,xdm_t,mnt_t,file,open
audit2allow suggests:

#============= xdm_t ==============
allow xdm_t mnt_t:file open;

Comment 1 Miroslav Grepl 2010-03-29 07:32:01 UTC
*** Bug 577458 has been marked as a duplicate of this bug. ***

Comment 2 Miroslav Grepl 2010-03-29 07:32:19 UTC
*** Bug 577459 has been marked as a duplicate of this bug. ***

Comment 3 Miroslav Grepl 2010-03-29 07:36:30 UTC
yum -y update

*** This bug has been marked as a duplicate of bug 538428 ***


Note You need to log in before you can comment on or make changes to this bug.