Bug 543412 - SELinux is preventing logrotate (logrotate_t) "read" to / (user_home_t).
Summary: SELinux is preventing logrotate (logrotate_t) "read" to / (user_home_t).
Keywords:
Status: CLOSED DUPLICATE of bug 538428
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:e638ec5fdcd...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-12-02 11:06 UTC by Iftikhar
Modified: 2009-12-02 11:11 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-12-02 11:11:24 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Iftikhar 2009-12-02 11:06:11 UTC
Summary:

SELinux is preventing logrotate (logrotate_t) "read" to / (user_home_t).

Detailed Description:

SELinux denied access requested by logrotate. / may be a mislabeled. / default
SELinux type is root_t, but its current type is user_home_t. Changing this file
back to the default type, may fix your problem.

File contexts can be assigned to a file in the following ways.

  * Files created in a directory receive the file context of the parent
    directory by default.
  * The SELinux policy might override the default label inherited from the
    parent directory by specifying a process running in context A which creates
    a file in a directory labeled B will instead create the file with label C.
    An example of this would be the dhcp client running with the dhclient_t type
    and creates a file in the directory /etc. This file would normally receive
    the etc_t type due to parental inheritance but instead the file is labeled
    with the net_conf_t type because the SELinux policy specifies this.
  * Users can change the file context on a file using tools such as chcon, or
    restorecon.

This file could have been mislabeled either by user error, or if an normally
confined application was run under the wrong domain.

However, this might also indicate a bug in SELinux because the file should not
have been labeled with this type.

If you believe this is a bug, please file a bug report
(http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against this package.

Allowing Access:

You can restore the default system context to this file by executing the
restorecon command. restorecon '/', if this file is a directory, you can
recursively restore using restorecon -R '/'.

Fix Command:

restorecon '/'

Additional Information:

Source Context                system_u:system_r:logrotate_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:user_home_t:s0
Target Objects                / [ dir ]
Source                        logrotate
Source Path                   /usr/sbin/logrotate
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           logrotate-3.7.7-1.fc10
Target RPM Packages           filesystem-2.4.19-1.fc10
Policy RPM                    selinux-policy-3.5.13-38.fc10
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   restorecon
Host Name                     (removed)
Platform                      Linux (removed) 2.6.27.9-159.fc10.i686 #1 SMP
                              Tue Dec 16 15:12:04 EST 2008 i686 i686
Alert Count                   3
First Seen                    Sat 10 Jan 2009 04:02:03 AM GMT
Last Seen                     Mon 12 Jan 2009 04:02:04 AM GMT
Local ID                      ecd37911-1da8-4998-a4a8-0bee16af96d9
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1231732924.258:789): avc:  denied  { read } for  pid=11123 comm="logrotate" name="/" dev=dm-0 ino=2 scontext=system_u:system_r:logrotate_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=dir

node=(removed) type=SYSCALL msg=audit(1231732924.258:789): arch=40000003 syscall=5 success=no exit=-13 a0=80525d3 a1=8000 a2=0 a3=8000 items=0 ppid=11121 pid=11123 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=71 comm="logrotate" exe="/usr/sbin/logrotate" subj=system_u:system_r:logrotate_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.5.13-38.fc10,restorecon,logrotate,logrotate_t,user_home_t,dir,read
audit2allow suggests:

#============= logrotate_t ==============
allow logrotate_t user_home_t:dir read;

Comment 1 Miroslav Grepl 2009-12-02 11:11:24 UTC

*** This bug has been marked as a duplicate of bug 538428 ***


Note You need to log in before you can comment on or make changes to this bug.