Bug 560620 - SELinux is preventing gconf-defaults- (gconfdefaultsm_t) "getattr" to /home/gluengo/.gconf/desktop/%gconf.xml (user_home_t).
Summary: SELinux is preventing gconf-defaults- (gconfdefaultsm_t) "getattr" to /home/g...
Keywords:
Status: CLOSED DUPLICATE of bug 538428
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:7b090bf1432...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-02-01 12:07 UTC by gluengo
Modified: 2010-02-01 15:43 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-02-01 15:43:25 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description gluengo 2010-02-01 12:07:36 UTC
Resúmen:

SELinux is preventing gconf-defaults- (gconfdefaultsm_t) "getattr" to
/home/gluengo/.gconf/desktop/%gconf.xml (user_home_t).

Descripción Detallada:

[gconf-defaults- es un tipo permisivo (gconfdefaultsm_t). Este acceso no fue
denegado.]

SELinux denied access requested by gconf-defaults-.
/home/gluengo/.gconf/desktop/%gconf.xml may be a mislabeled.
/home/gluengo/.gconf/desktop/%gconf.xml default SELinux type is gconf_home_t,
but its current type is user_home_t. Changing this file back to the default
type, may fix your problem.

File contexts can be assigned to a file in the following ways.

  * Files created in a directory receive the file context of the parent
    directory by default.
  * The SELinux policy might override the default label inherited from the
    parent directory by specifying a process running in context A which creates
    a file in a directory labeled B will instead create the file with label C.
    An example of this would be the dhcp client running with the dhclient_t type
    and creates a file in the directory /etc. This file would normally receive
    the etc_t type due to parental inheritance but instead the file is labeled
    with the net_conf_t type because the SELinux policy specifies this.
  * Users can change the file context on a file using tools such as chcon, or
    restorecon.

This file could have been mislabeled either by user error, or if an normally
confined application was run under the wrong domain.

However, this might also indicate a bug in SELinux because the file should not
have been labeled with this type.

If you believe this is a bug, please file a bug report
(http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against this package.

Permitiendo Acceso:

You can restore the default system context to this file by executing the
restorecon command. restorecon '/home/gluengo/.gconf/desktop/%gconf.xml', if
this file is a directory, you can recursively restore using restorecon -R
'/home/gluengo/.gconf/desktop/%gconf.xml'.

Comando para Corregir:

restorecon '/home/gluengo/.gconf/desktop/%gconf.xml'

Información Adicional:

Contexto Fuente               system_u:system_r:gconfdefaultsm_t:s0-s0:c0.c1023
Contexto Destino              unconfined_u:object_r:user_home_t:s0
Objetos Destino               /home/gluengo/.gconf/desktop/%gconf.xml [ file ]
Fuente                        gconf-defaults-
Dirección de Fuente          /usr/libexec/gconf-defaults-mechanism
Puerto                        <Desconocido>
Nombre de Equipo              (removed)
Paquetes RPM Fuentes          GConf2-2.26.2-1.fc11
Paquetes RPM Destinos         
RPM de Políticas             selinux-policy-3.6.12-91.fc11
SELinux Activado              True
Tipo de Política             targeted
Modo Obediente                Enforcing
Nombre de Plugin              restorecon
Nombre de Equipo              (removed)
Plataforma                    Linux (removed)
                              2.6.30.9-102.fc11.x86_64 #1 SMP Fri Dec 4 00:18:53
                              EST 2009 x86_64 x86_64
Cantidad de Alertas           2
Visto por Primera Vez         vie 18 dic 2009 01:48:56 CLST
Visto por Última Vez         vie 18 dic 2009 09:28:36 CLST
ID Local                      fa45e4c2-70d1-4ad0-a03a-96f7276acd5c
Números de Línea            

Mensajes de Auditoría Crudos 

node=(removed) type=AVC msg=audit(1261139316.134:22): avc:  denied  { getattr } for  pid=2322 comm="gconf-defaults-" path="/home/gluengo/.gconf/desktop/%gconf.xml" dev=dm-0 ino=341 scontext=system_u:system_r:gconfdefaultsm_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1261139316.134:22): arch=c000003e syscall=4 success=yes exit=0 a0=2150b80 a1=7fffb655b720 a2=7fffb655b720 a3=fd items=0 ppid=1 pid=2322 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="gconf-defaults-" exe="/usr/libexec/gconf-defaults-mechanism" subj=system_u:system_r:gconfdefaultsm_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.12-91.fc11,restorecon,gconf-defaults-,gconfdefaultsm_t,user_home_t,file,getattr
audit2allow suggests:

#============= gconfdefaultsm_t ==============
allow gconfdefaultsm_t user_home_t:file getattr;

Comment 1 Miroslav Grepl 2010-02-01 15:43:25 UTC

*** This bug has been marked as a duplicate of bug 538428 ***


Note You need to log in before you can comment on or make changes to this bug.