Bug 531817 - SELinux is preventing gconf-defaults- (gconfdefaultsm_t) "search" to /home/marcelo.eduardo/.gconf (user_home_t).
Summary: SELinux is preventing gconf-defaults- (gconfdefaultsm_t) "search" to /home/ma...
Keywords:
Status: CLOSED DUPLICATE of bug 538428
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:a6fe7144c7f...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-10-29 15:24 UTC by EDUARDO MARCELO PALACIOS
Modified: 2009-12-29 01:20 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-12-23 14:25:53 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description EDUARDO MARCELO PALACIOS 2009-10-29 15:24:15 UTC
Summary:

SELinux is preventing gconf-defaults- (gconfdefaultsm_t) "search" to
/home/marcelo.eduardo/.gconf (user_home_t).

Detailed Description:

[gconf-defaults- has a permissive type (gconfdefaultsm_t). This access was not
denied.]

SELinux denied access requested by gconf-defaults-. /home/marcelo.eduardo/.gconf
may be a mislabeled. /home/marcelo.eduardo/.gconf default SELinux type is
gconf_home_t, but its current type is user_home_t. Changing this file back to
the default type, may fix your problem.

File contexts can be assigned to a file in the following ways.

  * Files created in a directory receive the file context of the parent
    directory by default.
  * The SELinux policy might override the default label inherited from the
    parent directory by specifying a process running in context A which creates
    a file in a directory labeled B will instead create the file with label C.
    An example of this would be the dhcp client running with the dhclient_t type
    and creates a file in the directory /etc. This file would normally receive
    the etc_t type due to parental inheritance but instead the file is labeled
    with the net_conf_t type because the SELinux policy specifies this.
  * Users can change the file context on a file using tools such as chcon, or
    restorecon.

This file could have been mislabeled either by user error, or if an normally
confined application was run under the wrong domain.

However, this might also indicate a bug in SELinux because the file should not
have been labeled with this type.

If you believe this is a bug, please file a bug report
(http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against this package.

Allowing Access:

You can restore the default system context to this file by executing the
restorecon command. restorecon '/home/marcelo.eduardo/.gconf', if this file is a
directory, you can recursively restore using restorecon -R
'/home/marcelo.eduardo/.gconf'.

Fix Command:

restorecon '/home/marcelo.eduardo/.gconf'

Additional Information:

Source Context                system_u:system_r:gconfdefaultsm_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:user_home_t:s0
Target Objects                /home/marcelo.eduardo/.gconf [ dir ]
Source                        gconf-defaults-
Source Path                   /usr/libexec/gconf-defaults-mechanism
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           GConf2-2.26.2-1.fc11
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.12-86.fc11
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   restorecon
Host Name                     (removed)
Platform                      Linux (removed) 2.6.30.9-90.fc11.i586 #1 SMP Sat Oct 17
                              11:09:52 EDT 2009 i686 i686
Alert Count                   18
First Seen                    Mon 26 Oct 2009 03:03:50 PM ART
Last Seen                     Wed 28 Oct 2009 08:54:08 PM ART
Local ID                      b75f4b6a-8287-408e-9187-bf43f48c8c39
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1256774048.825:57): avc:  denied  { search } for  pid=3751 comm="gconf-defaults-" name=".gconf" dev=dm-0 ino=131304 scontext=system_u:system_r:gconfdefaultsm_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=dir

node=(removed) type=AVC msg=audit(1256774048.825:57): avc:  denied  { write } for  pid=3751 comm="gconf-defaults-" name=".gconf" dev=dm-0 ino=131304 scontext=system_u:system_r:gconfdefaultsm_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=dir

node=(removed) type=AVC msg=audit(1256774048.825:57): avc:  denied  { add_name } for  pid=3751 comm="gconf-defaults-" name=".testing.writeability" scontext=system_u:system_r:gconfdefaultsm_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=dir

node=(removed) type=SYSCALL msg=audit(1256774048.825:57): arch=40000003 syscall=5 success=yes exit=8 a0=9b4fd40 a1=41 a2=1c0 a3=9b4fd40 items=0 ppid=1 pid=3751 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="gconf-defaults-" exe="/usr/libexec/gconf-defaults-mechanism" subj=system_u:system_r:gconfdefaultsm_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.12-86.fc11,restorecon,gconf-defaults-,gconfdefaultsm_t,user_home_t,dir,search
audit2allow suggests:

#============= gconfdefaultsm_t ==============
allow gconfdefaultsm_t user_home_t:dir { write search add_name };

Comment 1 Bug Zapper 2009-11-16 14:35:43 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 12 development cycle.
Changing version to '12'.

More information and reason for this action is here:
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 2 Daniel Walsh 2009-12-23 14:25:53 UTC

*** This bug has been marked as a duplicate of bug 538428 ***


Note You need to log in before you can comment on or make changes to this bug.