Bug 805745 - SELinux is preventing /usr/bin/xauth from 'unlink' accesses on the file .xauthGKUOCu-n.
Summary: SELinux is preventing /usr/bin/xauth from 'unlink' accesses on the file .xaut...
Keywords:
Status: CLOSED NOTABUG
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 16
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:dd7b733abeacd4ab4bf0561feb9...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-03-22 01:48 UTC by blink4blog
Modified: 2012-03-22 11:40 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-03-22 11:40:49 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description blink4blog 2012-03-22 01:48:26 UTC
libreport version: 2.0.8
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.2.10-3.fc16.x86_64
reason:         SELinux is preventing /usr/bin/xauth from 'unlink' accesses on the file .xauthGKUOCu-n.
time:           Thu 22 Mar 2012 09:48:05 AM MYT

description:
:SELinux is preventing /usr/bin/xauth from 'unlink' accesses on the file .xauthGKUOCu-n.
:
:*****  Plugin file (36.8 confidence) suggests  *******************************
:
:If you think this is caused by a badly mislabeled machine.
:Then you need to fully relabel.
:Do
:touch /.autorelabel; reboot
:
:*****  Plugin file (36.8 confidence) suggests  *******************************
:
:If you think this is caused by a badly mislabeled machine.
:Then you need to fully relabel.
:Do
:touch /.autorelabel; reboot
:
:*****  Plugin catchall_labels (23.2 confidence) suggests  ********************
:
:If you want to allow xauth to have unlink access on the .xauthGKUOCu-n file
:Then you need to change the label on .xauthGKUOCu-n
:Do
:# semanage fcontext -a -t FILE_TYPE '.xauthGKUOCu-n'
:where FILE_TYPE is one of the following: user_tmp_t, xauth_home_t, user_home_t, xauth_tmp_t, xdm_var_run_t. 
:Then execute: 
:restorecon -v '.xauthGKUOCu-n'
:
:
:*****  Plugin catchall (5.04 confidence) suggests  ***************************
:
:If you believe that xauth should be allowed unlink access on the .xauthGKUOCu-n file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep xauth /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                unconfined_u:unconfined_r:xauth_t:s0-s0:c0.c1023
:Target Context                unconfined_u:object_r:file_t:s0
:Target Objects                .xauthGKUOCu-n [ file ]
:Source                        xauth
:Source Path                   /usr/bin/xauth
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           xorg-x11-xauth-1.0.6-1.fc16.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-75.fc16.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Permissive
:Host Name                     (removed)
:Platform                      Linux (removed) 3.2.10-3.fc16.x86_64 #1 SMP
:                              Thu Mar 15 19:39:46 UTC 2012 x86_64 x86_64
:Alert Count                   1
:First Seen                    Wed 21 Mar 2012 10:01:23 AM MYT
:Last Seen                     Wed 21 Mar 2012 10:01:23 AM MYT
:Local ID                      329c46d8-f170-44c1-aa1b-89f3e60cbf39
:
:Raw Audit Messages
:type=AVC msg=audit(1332295283.129:525): avc:  denied  { unlink } for  pid=7635 comm="xauth" name=".xauthGKUOCu-n" dev=sda4 ino=2568157 scontext=unconfined_u:unconfined_r:xauth_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file
:
:
:type=SYSCALL msg=audit(1332295283.129:525): arch=x86_64 syscall=unlink success=yes exit=0 a0=7fff762bfa40 a1=1fdd010 a2=0 a3=0 items=0 ppid=7624 pid=7635 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=2 comm=xauth exe=/usr/bin/xauth subj=unconfined_u:unconfined_r:xauth_t:s0-s0:c0.c1023 key=(null)
:
:Hash: xauth,xauth_t,file_t,file,unlink
:
:audit2allow
:
:#============= xauth_t ==============
:allow xauth_t file_t:file unlink;
:
:audit2allow -R
:
:#============= xauth_t ==============
:allow xauth_t file_t:file unlink;
:

Comment 1 Miroslav Grepl 2012-03-22 11:40:49 UTC
Did you add a new disk? You will need to run

$ restorecon -R -v /home


You can read more

http://danwalsh.livejournal.com/42768.html


Note You need to log in before you can comment on or make changes to this bug.