Bug 506395 (selinux_gconf-d)

Summary: SELinux is preventing gconf-defaults- (gconfdefaultsm_t) "getattr" to /home/katie/.gconf (user_home_t).
Product: [Fedora] Fedora Reporter: kaj2012
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: low Docs Contact:
Priority: low    
Version: 11CC: dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i686   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-06-17 08:29:22 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description kaj2012 2009-06-17 04:37:57 UTC
Description of problem:
SELinux denied access requested by gconf-defaults-. /home/katie/.gconf may be a mislabeled. /home/katie/.gconf default SELinux type is gconf_home_t, but its current type is user_home_t. Changing this file back to the default type, may fix your problem. File contexts can be assigned to a file in the following ways. Files created in a directory receive the file context of the parent directory by default. The SELinux policy might override the default label inherited from the parent directory by specifying a process running in context A which creates a file in a directory labeled B will instead create the file with label C. An example of this would be the dhcp client running with the dhclient_t type and creates a file in the directory /etc. This file would normally receive the etc_t type due to parental inheritance but instead the file is labeled with the net_conf_t type because the SELinux policy specifies this. Users can change the file context on a file using tools such as chcon, or restorecon. This file could have been mislabeled either by user error, or if an normally confined application was run under the wrong domain. However, this might also indicate a bug in SELinux because the file should not have been labeled with this type. If you believe this is a bug, please file a bug report against this package. 

You can restore the default system context to this file by executing the restorecon command. restorecon '/home/katie/.gconf', if this file is a directory, you can recursively restore using restorecon -R '/home/katie/.gconf'. 
Fix Command
restorecon '/home/katie/.gconf'


Version-Release number of selected component (if applicable):
GConf2-2.26.0-2.fc11
selinux-policy-3.6.12-45.fc11

Additional info:
Source Context:  system_u:system_r:gconfdefaultsm_t:s0-s0:c0.c1023
Target Context:  unconfined_u:object_r:user_home_t:s0
Target Objects:  /home/katie/.gconf [ dir ]
Source:  gconf-defaults-
Source Path:  /usr/libexec/gconf-defaults-mechanism
Port:  <Unknown>
Source RPM Packages:  GConf2-2.26.0-2.fc11
Policy RPM:  selinux-policy-3.6.12-45.fc11

Comment 1 Miroslav Grepl 2009-06-17 08:22:43 UTC
Execute

restorecon -R -v /home/katie/.gconf


Should fix.

Comment 2 Miroslav Grepl 2009-06-17 08:29:22 UTC

*** This bug has been marked as a duplicate of bug 498741 ***