Bug 524159 - setroubleshoot: SELinux is preventing the gconf-defaults- from using potentially mislabeled files (%gconf.xml).
Summary: setroubleshoot: SELinux is preventing the gconf-defaults- from using pot...
Keywords:
Status: CLOSED DUPLICATE of bug 524158
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:4ddecf18e05...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-09-18 07:33 UTC by hectorconhache
Modified: 2009-09-18 12:11 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-09-18 08:33:53 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description hectorconhache 2009-09-18 07:33:51 UTC
The following was filed automatically by setroubleshoot:

Summary:

SELinux is preventing the gconf-defaults- from using potentially mislabeled
files (%gconf.xml).

Detailed Description:

SELinux has denied gconf-defaults- access to potentially mislabeled file(s)
(%gconf.xml). This means that SELinux will not allow gconf-defaults- to use
these files. It is common for users to edit files in their home directory or tmp
directories and then move (mv) them to system directories. The problem is that
the files end up with the wrong file context which confined applications are not
allowed to access.

Allowing Access:

If you want gconf-defaults- to access this files, you need to relabel them using
restorecon -v '%gconf.xml'. You might want to relabel the entire directory using
restorecon -R -v ''.

Additional Information:

Source Context                system_u:system_r:gconfdefaultsm_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:user_home_t:s0
Target Objects                %gconf.xml [ file ]
Source                        gconf-defaults-
Source Path                   /usr/libexec/gconf-defaults-mechanism
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           GConf2-2.26.2-5.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.26-8.fc12
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   home_tmp_bad_labels
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.31-0.125.4.2.rc5.git2.fc12.i686 #1 SMP Tue Aug
                              11 21:20:05 EDT 2009 i686 i686
Alert Count                   4
First Seen                    Thu 17 Sep 2009 11:19:46 PM CDT
Last Seen                     Fri 18 Sep 2009 12:04:21 AM CDT
Local ID                      8a9fa893-7426-463e-8f42-33fb8c90a550
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1253250261.245:40984): avc:  denied  { read } for  pid=14590 comm="gconf-defaults-" name="%gconf.xml" dev=dm-0 ino=82315 scontext=system_u:system_r:gconfdefaultsm_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file

node=(removed) type=AVC msg=audit(1253250261.245:40984): avc:  denied  { open } for  pid=14590 comm="gconf-defaults-" name="%gconf.xml" dev=dm-0 ino=82315 scontext=system_u:system_r:gconfdefaultsm_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1253250261.245:40984): arch=40000003 syscall=5 success=yes exit=8 a0=8b3f4e0 a1=0 a2=1b6 a3=d5b0da items=0 ppid=1 pid=14590 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="gconf-defaults-" exe="/usr/libexec/gconf-defaults-mechanism" subj=system_u:system_r:gconfdefaultsm_t:s0-s0:c0.c1023 key=(null)


audit2allow suggests:

#============= gconfdefaultsm_t ==============
allow gconfdefaultsm_t user_home_t:file { read open };

Comment 1 hectorconhache 2009-09-18 07:34:35 UTC
I was only update the system with yum update

Comment 2 Miroslav Grepl 2009-09-18 08:33:53 UTC

*** This bug has been marked as a duplicate of bug 524158 ***

Comment 3 Daniel Walsh 2009-09-18 12:11:19 UTC
If you update to the latest packages in Rawhide and log out and back in.  the home directory should get labeled correctly so this problem will not happen.

You should end up with a dbus application called restorecond running in your user session.


Note You need to log in before you can comment on or make changes to this bug.