Bug 560154 - SELinux is preventing updatedb (locate_t) "getattr" to /home/Shiyam/.gnome2 (unlabeled_t).
Summary: SELinux is preventing updatedb (locate_t) "getattr" to /home/Shiyam/.gnome2 (...
Keywords:
Status: CLOSED DUPLICATE of bug 538428
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:7662cb29c98...
: 560152 560157 560158 560159 560160 560161 560162 560163 560164 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-01-30 00:49 UTC by sham sham435
Modified: 2010-02-24 11:13 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-02-01 10:14:34 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description sham sham435 2010-01-30 00:49:44 UTC
Summary:

SELinux is preventing updatedb (locate_t) "getattr" to /home/Shiyam/.gnome2
(unlabeled_t).

Detailed Description:

SELinux denied access requested by updatedb. /home/Shiyam/.gnome2 may be a
mislabeled. /home/Shiyam/.gnome2 default SELinux type is gnome_home_t, but its
current type is unlabeled_t. Changing this file back to the default type, may
fix your problem.

File contexts can be assigned to a file in the following ways.

  * Files created in a directory receive the file context of the parent
    directory by default.
  * The SELinux policy might override the default label inherited from the
    parent directory by specifying a process running in context A which creates
    a file in a directory labeled B will instead create the file with label C.
    An example of this would be the dhcp client running with the dhclient_t type
    and creates a file in the directory /etc. This file would normally receive
    the etc_t type due to parental inheritance but instead the file is labeled
    with the net_conf_t type because the SELinux policy specifies this.
  * Users can change the file context on a file using tools such as chcon, or
    restorecon.

This file could have been mislabeled either by user error, or if an normally
confined application was run under the wrong domain.

However, this might also indicate a bug in SELinux because the file should not
have been labeled with this type.

If you believe this is a bug, please file a bug report
(http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against this package.

Allowing Access:

You can restore the default system context to this file by executing the
restorecon command. restorecon '/home/Shiyam/.gnome2', if this file is a
directory, you can recursively restore using restorecon -R
'/home/Shiyam/.gnome2'.

Fix Command:

restorecon '/home/Shiyam/.gnome2'

Additional Information:

Source Context                system_u:system_r:locate_t:s0
Target Context                system_u:object_r:unlabeled_t:s0
Target Objects                /home/Shiyam/.gnome2 [ dir ]
Source                        updatedb
Source Path                   /usr/bin/updatedb
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           mlocate-0.21.1-1
Target RPM Packages           
Policy RPM                    selinux-policy-3.5.13-74.fc10
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   restorecon
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.27.41-170.2.117.fc10.i686 #1 SMP Thu Dec 10
                              11:00:29 EST 2009 i686 i686
Alert Count                   1
First Seen                    Mon 01 Jan 2001 07:15:43 AM LKT
Last Seen                     Mon 01 Jan 2001 07:15:43 AM LKT
Local ID                      f0d8fcfc-472b-4868-8b32-6a5717f27e27
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(978311743.808:22): avc:  denied  { getattr } for  pid=3812 comm="updatedb" path="/home/Shiyam/.gnome2" dev=dm-0 ino=1815079 scontext=system_u:system_r:locate_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir

node=(removed) type=SYSCALL msg=audit(978311743.808:22): arch=40000003 syscall=196 success=no exit=-13 a0=8197d75 a1=bfe489c8 a2=4fbff4 a3=8197d75 items=0 ppid=3806 pid=3812 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:locate_t:s0 key=(null)



Hash String generated from  selinux-policy-3.5.13-74.fc10,restorecon,updatedb,locate_t,unlabeled_t,dir,getattr
audit2allow suggests:

#============= locate_t ==============
allow locate_t unlabeled_t:dir getattr;

Comment 1 Miroslav Grepl 2010-02-01 10:03:53 UTC
*** Bug 560157 has been marked as a duplicate of this bug. ***

Comment 2 Miroslav Grepl 2010-02-01 10:04:40 UTC
*** Bug 560158 has been marked as a duplicate of this bug. ***

Comment 3 Miroslav Grepl 2010-02-01 10:05:03 UTC
*** Bug 560159 has been marked as a duplicate of this bug. ***

Comment 4 Miroslav Grepl 2010-02-01 10:05:24 UTC
*** Bug 560160 has been marked as a duplicate of this bug. ***

Comment 5 Miroslav Grepl 2010-02-01 10:05:42 UTC
*** Bug 560161 has been marked as a duplicate of this bug. ***

Comment 6 Miroslav Grepl 2010-02-01 10:06:08 UTC
*** Bug 560162 has been marked as a duplicate of this bug. ***

Comment 7 Miroslav Grepl 2010-02-01 10:06:25 UTC
*** Bug 560163 has been marked as a duplicate of this bug. ***

Comment 8 Miroslav Grepl 2010-02-01 10:06:42 UTC
*** Bug 560164 has been marked as a duplicate of this bug. ***

Comment 9 Miroslav Grepl 2010-02-01 10:08:02 UTC
*** Bug 560152 has been marked as a duplicate of this bug. ***

Comment 10 Miroslav Grepl 2010-02-01 10:14:34 UTC
You are reporting F9 and F10 problems on an F12 machine.

*** This bug has been marked as a duplicate of bug 538428 ***


Note You need to log in before you can comment on or make changes to this bug.