Bug 471342

Summary: SELinux is preventing updatedb (locate_t) "signal" to <Unknown> (locate_t).
Product: [Fedora] Fedora Reporter: Jerry Amundson <jamundso>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED CURRENTRELEASE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: 9CC: dwalsh, jkubin, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2008-12-24 02:45:53 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Jerry Amundson 2008-11-13 03:06:39 UTC
Description of problem:
I kill'd updatedb. Received, "SELinux is preventing updatedb (locate_t) "signal" to <Unknown> (locate_t)."

Version-Release number of selected component (if applicable):
selinux-policy-3.3.1-42.fc9.noarch
selinux-policy-targeted-3.3.1-42.fc9.noarch

How reproducible:
Once

Steps to Reproduce:
1. New install. 
2. At first boot, kill makewhatis, updatedb, etc. 
3. Note avc denial.
  
Actual results:
avc denial

Expected results:
normal operation

Additional info:

Summary:

SELinux is preventing updatedb (locate_t) "signal" to <Unknown> (locate_t).

Detailed Description:

SELinux denied access requested by updatedb. It is not expected that this access
is required by updatedb and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                system_u:system_r:locate_t:s0
Target Context                system_u:system_r:locate_t:s0
Target Objects                None [ process ]
Source                        updatedb
Source Path                   /usr/bin/updatedb
Port                          <Unknown>
Host                          jerry-d600f9
Source RPM Packages           mlocate-0.20-1
Target RPM Packages           
Policy RPM                    selinux-policy-3.3.1-42.fc9
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     jerry-d600f9
Platform                      Linux jerry-d600f9 2.6.25-14.fc9.i686 #1 SMP Thu
                              May 1 06:28:41 EDT 2008 i686 i686
Alert Count                   1
First Seen                    Wed 12 Nov 2008 08:22:37 PM CST
Last Seen                     Wed 12 Nov 2008 08:22:37 PM CST
Local ID                      25963296-cf07-4df0-8be3-68c0d5d1a686
Line Numbers                  

Raw Audit Messages            

host=jerry-d600f9 type=AVC msg=audit(1226542957.581:54): avc:  denied  { signal } for  pid=23425 comm="updatedb" scontext=system_u:system_r:locate_t:s0 tcontext=system_u:system_r:locate_t:s0 tclass=process

host=jerry-d600f9 type=SYSCALL msg=audit(1226542957.581:54): arch=40000003 syscall=270 success=no exit=-13 a0=5b81 a1=5b81 a2=f a3=f items=0 ppid=1 pid=23425 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:locate_t:s0 key=(null)

Comment 1 Daniel Walsh 2008-11-13 16:47:07 UTC
Fixed in selinux-policy-3.3.1-109.fc9

YOu should really update all of your packages.

Comment 2 Jerry Amundson 2008-11-13 20:28:30 UTC
Ok, it's updated, and so is now running selinux-policy-3.3.1-107.fc9.