Bug 516656 - updatedb triggers SELinux denial
Summary: updatedb triggers SELinux denial
Keywords:
Status: CLOSED WORKSFORME
Alias: None
Product: Fedora
Classification: Fedora
Component: nss_ldap
Version: 11
Hardware: i586
OS: Linux
low
low
Target Milestone: ---
Assignee: Nalin Dahyabhai
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: 517000
TreeView+ depends on / blocked
 
Reported: 2009-08-10 23:24 UTC by Peter Howard
Modified: 2009-08-23 01:50 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-08-23 01:50:59 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Peter Howard 2009-08-10 23:24:47 UTC
Description of problem:
updatedb triggers SELinux denial

Version-Release number of selected component (if applicable):
mlocate-0.22-1.i586

How reproducible:


Steps to Reproduce:

  
Actual results:


Source Context:  system_u:system_r:locate_t:s0-s0:c0.c1023
Target Context:  system_u:system_r:crond_t:s0-s0:c0.c1023
Target Objects:  socket [ tcp_socket ]
Source:  updatedbSource 
Path:  /usr/bin/updatedbPort:  <Unknown>
Host:  pig
Source RPM Packages:  mlocate-0.22-1
Target RPM Packages:  
Policy RPM:  selinux-policy-3.6.12-69.fc11
Selinux Enabled:  True
Policy Type:  targeted
MLS Enabled:  True
Enforcing Mode:  Enforcing
Plugin Name:  catchall
Host Name:  pig
Platform:  Linux pig 2.6.29.6-217.2.3.fc11.i686.PAE #1 SMP Wed Jul 29 16:05:22 EDT 2009 i686 athlon
Alert Count:  4
First Seen:  Fri 07 Aug 2009 03:47:14 EST
Last Seen:  Tue 11 Aug 2009 09:09:20 EST
Local ID:  a33a5980-9952-46be-a49d-976805cf1063
Line Numbers:  
Raw Audit Messages :

node=pig type=AVC msg=audit(1249945760.74:27958): avc: denied { read write } for pid=3784 comm="updatedb" path="socket:[108115]" dev=sockfs ino=108115 scontext=system_u:system_r:locate_t:s0-s0:c0.c1023 tcontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tclass=tcp_socket 

node=pig type=SYSCALL msg=audit(1249945760.74:27958): arch=40000003 syscall=11 success=yes exit=0 a0=841bab0 a1=841bf78 a2=841c1d8 a3=841bf78 items=0 ppid=3778 pid=3784 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:locate_t:s0-s0:c0.c1023 key=(null) 

Expected results:


Additional info:

Comment 1 Miloslav Trmač 2009-08-11 12:59:47 UTC
selinux-policy maintainers, can you take a look, please?

"read/write" on a socket during execve() - is that perhaps caused by a file descriptor that cron should have closed?

Comment 2 Daniel Walsh 2009-08-11 22:42:30 UTC
This is a bug that I believe is fixed in nss_ldap-264-6.fc11

Comment 3 Fedora Update System 2009-08-12 15:23:27 UTC
nss_ldap-264-6.fc11 has been submitted as an update for Fedora 11.
http://admin.fedoraproject.org/updates/nss_ldap-264-6.fc11

Comment 4 Fedora Update System 2009-08-12 15:23:38 UTC
nss_ldap-264-6.fc10 has been submitted as an update for Fedora 10.
http://admin.fedoraproject.org/updates/nss_ldap-264-6.fc10

Comment 5 Fedora Update System 2009-08-15 08:14:45 UTC
nss_ldap-264-6.fc11 has been pushed to the Fedora 11 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update nss_ldap'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F11/FEDORA-2009-8564

Comment 6 Fedora Update System 2009-08-15 08:25:20 UTC
nss_ldap-264-6.fc10 has been pushed to the Fedora 10 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update nss_ldap'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F10/FEDORA-2009-8617

Comment 7 Peter Howard 2009-08-17 22:50:55 UTC
I have installed nss_ldap-264-6.fc11 ; will give it a few days to see if SELinux denial occurs again or not.

Comment 8 Peter Howard 2009-08-23 01:50:59 UTC
After 6 days error did not appear.  Manual run of updatedb did not produce the error.

So I'd say it's fixed (at least for me)


Note You need to log in before you can comment on or make changes to this bug.