Bug 1637401 - Too greedy fcontext regex
Summary: Too greedy fcontext regex
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 31
Hardware: Unspecified
OS: Unspecified
low
low
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-10-09 08:15 UTC by Marko Myllynen
Modified: 2020-01-21 01:38 UTC (History)
5 users (show)

Fixed In Version: selinux-policy-3.14.4-44.fc31
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-01-21 01:38:33 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Marko Myllynen 2018-10-09 08:15:40 UTC
Description of problem:
# semanage fcontext -l | grep local
...
/root/\.local.*                                    all files          system_u:object_r:gconf_home_t:s0 
...
/home/[^/]+/\.local.*                              all files          unconfined_u:object_r:gconf_home_t:s0 
...

These will match ~/.locale as well which is suggested in the locale(1) man page as the location for custom user locales.

http://man7.org/linux/man-pages/man1/locale.1.html

I haven't checked whether there are other such too-greedy regexes as well. Thanks.

Comment 1 Lukas Vrabec 2019-07-01 19:53:12 UTC
Hi Marko, 

Do you have any issues with this bug? 

THanks,
Lukas.

Comment 2 Marko Myllynen 2019-07-03 07:14:41 UTC
Sorry, I don't understand the question. I reported that the regex used (at least earlier) was too greedy and was hoping it would be adjusted to not match other than the intended directories.

Comment 3 Ben Cotton 2019-10-31 19:04:46 UTC
This message is a reminder that Fedora 29 is nearing its end of life.
Fedora will stop maintaining and issuing updates for Fedora 29 on 2019-11-26.
It is Fedora's policy to close all bug reports from releases that are no longer
maintained. At that time this bug will be closed as EOL if it remains open with a
Fedora 'version' of '29'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 29 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 4 Ben Cotton 2019-11-27 22:59:13 UTC
Fedora 29 changed to end-of-life (EOL) status on 2019-11-26. Fedora 29 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.

Comment 5 Marko Myllynen 2019-11-28 09:52:49 UTC
Still seen on Fedora 31.

Comment 6 Zdenek Pytela 2019-12-20 14:37:14 UTC
A PR has been sent for review:
https://github.com/fedora-selinux/selinux-policy-contrib/pull/180

Comment 7 Lukas Vrabec 2019-12-22 14:43:59 UTC
commit 0b5186d7c5d46844df6b32f91ac624f7417ec416 (HEAD -> rawhide, origin/rawhide, origin/HEAD)
Author: Zdenek Pytela <zpytela>
Date:   Fri Dec 20 15:34:12 2019 +0100

    Modify file context for .local directory to match exactly BZ(1637401)

Comment 8 Fedora Update System 2020-01-14 01:43:23 UTC
selinux-policy-3.14.4-44.fc31 has been pushed to the Fedora 31 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2020-397eea28b7

Comment 9 Fedora Update System 2020-01-21 01:38:33 UTC
selinux-policy-3.14.4-44.fc31 has been pushed to the Fedora 31 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.