Bug 659147 - SELinux is preventing /usr/sbin/userhelper "dac_override" access .
Summary: SELinux is preventing /usr/sbin/userhelper "dac_override" access .
Keywords:
Status: CLOSED DUPLICATE of bug 659145
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 13
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:9d429835235...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-12-02 01:12 UTC by maurizio
Modified: 2010-12-02 09:33 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-12-02 09:33:41 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description maurizio 2010-12-02 01:12:28 UTC
Summary:

SELinux is preventing /usr/sbin/userhelper "dac_override" access .

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by userhelper. It is not expected that this
access is required by userhelper and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                mauricio:user_r:user_t:s0-s0:c0.c1023
Target Context                mauricio:user_r:user_t:s0-s0:c0.c1023
Target Objects                None [ capability ]
Source                        userhelper
Source Path                   /usr/sbin/userhelper
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           usermode-1.104.2-1.fc13
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-69.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.33.3-85.fc13.i686
                              #1 SMP Thu May 6 18:44:12 UTC 2010 i686 i686
Alert Count                   4
First Seen                    Wed 01 Dec 2010 05:41:39 PM MST
Last Seen                     Wed 01 Dec 2010 05:41:39 PM MST
Local ID                      163217bd-b3e7-4120-bf79-e63c7523ec44
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1291250499.886:30): avc:  denied  { dac_override } for  pid=2583 comm="userhelper" capability=1  scontext=mauricio:user_r:user_t:s0-s0:c0.c1023 tcontext=mauricio:user_r:user_t:s0-s0:c0.c1023 tclass=capability

node=(removed) type=AVC msg=audit(1291250499.886:30): avc:  denied  { write } for  pid=2583 comm="userhelper" name="root" dev=dm-0 ino=307 scontext=mauricio:user_r:user_t:s0-s0:c0.c1023 tcontext=system_u:object_r:admin_home_t:s0 tclass=dir

node=(removed) type=AVC msg=audit(1291250499.886:30): avc:  denied  { add_name } for  pid=2583 comm="userhelper" name=".xauthDGMAOF" scontext=mauricio:user_r:user_t:s0-s0:c0.c1023 tcontext=system_u:object_r:admin_home_t:s0 tclass=dir

node=(removed) type=AVC msg=audit(1291250499.886:30): avc:  denied  { create } for  pid=2583 comm="userhelper" name=".xauthDGMAOF" scontext=mauricio:user_r:user_t:s0-s0:c0.c1023 tcontext=system_u:object_r:xauth_home_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1291250499.886:30): arch=40000003 syscall=5 success=yes exit=8 a0=889fef3 a1=80c2 a2=180 a3=3147a items=0 ppid=2582 pid=2583 auid=500 uid=500 gid=493 euid=0 suid=0 fsuid=0 egid=493 sgid=493 fsgid=493 tty=(none) ses=1 comm="userhelper" exe="/usr/sbin/userhelper" subj=mauricio:user_r:user_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,userhelper,user_t,user_t,capability,dac_override
audit2allow suggests:

#============= user_t ==============
#!!!! The source type 'user_t' can write to a 'dir' of the following types:
# gpg_pinentry_tmp_t, sandbox_file_type, tmp_t, httpd_user_content_t, user_home_dir_t, user_tmpfs_t, screen_var_run_t, mail_spool_t, mqueue_spool_t, tmpfs_t, gpg_agent_tmp_t, sandbox_file_type, user_tmp_t, httpd_user_script_exec_t, user_home_type, user_fonts_t, user_fonts_config_t, nfsd_rw_t, httpd_user_ra_content_t, httpd_user_rw_content_t, user_fonts_cache_t, screen_home_t, xdm_tmp_t, noxattrfs, dosfs_t

allow user_t admin_home_t:dir { write add_name };
allow user_t self:capability dac_override;
#!!!! This avc is a constraint violation.  You will need to add an attribute to either the source or target type to make it work.
#Contraint rule: 
allow user_t xauth_home_t:file create;

Comment 1 Miroslav Grepl 2010-12-02 09:33:41 UTC

*** This bug has been marked as a duplicate of bug 659145 ***


Note You need to log in before you can comment on or make changes to this bug.