Bug 538512 - SELinux is preventing gconf-defaults- (gconfdefaultsm_t) "getattr" to /home/Bram/.gconf/apps/%gconf.xml (user_home_t).
Summary: SELinux is preventing gconf-defaults- (gconfdefaultsm_t) "getattr" to /home/B...
Keywords:
Status: CLOSED DUPLICATE of bug 538428
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:5283e72fc58...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-11-18 18:10 UTC by Bram Godod
Modified: 2009-11-18 18:18 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-11-18 18:18:14 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Bram Godod 2009-11-18 18:10:29 UTC
Summary:

SELinux is preventing gconf-defaults- (gconfdefaultsm_t) "getattr" to
/home/Bram/.gconf/apps/%gconf.xml (user_home_t).

Detailed Description:

[gconf-defaults- has a permissive type (gconfdefaultsm_t). This access was not
denied.]

SELinux denied access requested by gconf-defaults-.
/home/Bram/.gconf/apps/%gconf.xml may be a mislabeled.
/home/Bram/.gconf/apps/%gconf.xml default SELinux type is gconf_home_t, but its
current type is user_home_t. Changing this file back to the default type, may
fix your problem.

File contexts can be assigned to a file in the following ways.

  * Files created in a directory receive the file context of the parent
    directory by default.
  * The SELinux policy might override the default label inherited from the
    parent directory by specifying a process running in context A which creates
    a file in a directory labeled B will instead create the file with label C.
    An example of this would be the dhcp client running with the dhclient_t type
    and creates a file in the directory /etc. This file would normally receive
    the etc_t type due to parental inheritance but instead the file is labeled
    with the net_conf_t type because the SELinux policy specifies this.
  * Users can change the file context on a file using tools such as chcon, or
    restorecon.

This file could have been mislabeled either by user error, or if an normally
confined application was run under the wrong domain.

However, this might also indicate a bug in SELinux because the file should not
have been labeled with this type.

If you believe this is a bug, please file a bug report
(http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against this package.

Allowing Access:

You can restore the default system context to this file by executing the
restorecon command. restorecon '/home/Bram/.gconf/apps/%gconf.xml', if this file
is a directory, you can recursively restore using restorecon -R
'/home/Bram/.gconf/apps/%gconf.xml'.

Fix Command:

restorecon '/home/Bram/.gconf/apps/%gconf.xml'

Additional Information:

Source Context                system_u:system_r:gconfdefaultsm_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:user_home_t:s0
Target Objects                /home/Bram/.gconf/apps/%gconf.xml [ file ]
Source                        gconf-defaults-
Source Path                   /usr/libexec/gconf-defaults-mechanism
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           GConf2-2.26.0-2.fc11
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.12-39.fc11
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   restorecon
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.29.4-167.fc11.x86_64 #1 SMP Wed May 27
                              17:27:08 EDT 2009 x86_64 x86_64
Alert Count                   1
First Seen                    Wed 10 Jun 2009 07:31:14 PM CEST
Last Seen                     Wed 10 Jun 2009 07:31:14 PM CEST
Local ID                      80d43699-4d5e-4dbd-8a90-5e754ae2f6e4
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1244655074.234:76): avc:  denied  { getattr } for  pid=32740 comm="gconf-defaults-" path="/home/Bram/.gconf/apps/%gconf.xml" dev=dm-1 ino=131417 scontext=system_u:system_r:gconfdefaultsm_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1244655074.234:76): arch=c000003e syscall=4 success=yes exit=0 a0=141c2f0 a1=7fffff0761e0 a2=7fffff0761e0 a3=fd items=0 ppid=1 pid=32740 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="gconf-defaults-" exe="/usr/libexec/gconf-defaults-mechanism" subj=system_u:system_r:gconfdefaultsm_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.12-39.fc11,restorecon,gconf-defaults-,gconfdefaultsm_t,user_home_t,file,getattr
audit2allow suggests:

#============= gconfdefaultsm_t ==============
allow gconfdefaultsm_t user_home_t:file getattr;

Comment 1 Daniel Walsh 2009-11-18 18:18:14 UTC

*** This bug has been marked as a duplicate of bug 538428 ***


Note You need to log in before you can comment on or make changes to this bug.