Bug 562208 - SELinux is preventing updatedb (locate_t) "getattr" to /root/.gconf (unlabeled_t).
Summary: SELinux is preventing updatedb (locate_t) "getattr" to /root/.gconf (unlabele...
Keywords:
Status: CLOSED DUPLICATE of bug 538428
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:f5c2da27fe5...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-02-05 15:57 UTC by Oliver Ruebenacker
Modified: 2010-02-05 16:10 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-02-05 16:10:41 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Oliver Ruebenacker 2010-02-05 15:57:40 UTC
Summary:

SELinux is preventing updatedb (locate_t) "getattr" to /root/.gconf
(unlabeled_t).

Detailed Description:

SELinux denied access requested by updatedb. /root/.gconf may be a mislabeled.
/root/.gconf default SELinux type is gconf_home_t, but its current type is
unlabeled_t. Changing this file back to the default type, may fix your problem.

File contexts can be assigned to a file in the following ways.

  * Files created in a directory receive the file context of the parent
    directory by default.
  * The SELinux policy might override the default label inherited from the
    parent directory by specifying a process running in context A which creates
    a file in a directory labeled B will instead create the file with label C.
    An example of this would be the dhcp client running with the dhclient_t type
    and creates a file in the directory /etc. This file would normally receive
    the etc_t type due to parental inheritance but instead the file is labeled
    with the net_conf_t type because the SELinux policy specifies this.
  * Users can change the file context on a file using tools such as chcon, or
    restorecon.

This file could have been mislabeled either by user error, or if an normally
confined application was run under the wrong domain.

However, this might also indicate a bug in SELinux because the file should not
have been labeled with this type.

If you believe this is a bug, please file a bug report
(http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against this package.

Allowing Access:

You can restore the default system context to this file by executing the
restorecon command. restorecon '/root/.gconf', if this file is a directory, you
can recursively restore using restorecon -R '/root/.gconf'.

Fix Command:

restorecon '/root/.gconf'

Additional Information:

Source Context                system_u:system_r:locate_t:SystemLow
Target Context                system_u:object_r:unlabeled_t:SystemLow
Target Objects                /root/.gconf [ dir ]
Source                        updatedb
Source Path                   /usr/bin/updatedb
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           mlocate-0.21.1-1
Target RPM Packages           
Policy RPM                    selinux-policy-3.5.13-64.fc10
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   restorecon
Host Name                     (removed)
Platform                      Linux (removed) 2.6.27.25-170.2.72.fc10.i686 #1 SMP
                              Sun Jun 21 19:03:24 EDT 2009 i686 i686
Alert Count                   131
First Seen                    Wed 28 Jan 2009 06:47:24 AM EST
Last Seen                     Fri 10 Jul 2009 07:23:48 AM EDT
Local ID                      3edf592a-a79a-4e5c-b86d-c3a2cb3dafe2
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1247225028.385:21): avc:  denied  { getattr } for  pid=8105 comm="updatedb" path="/root/.gconf" dev=dm-0 ino=5570570 scontext=system_u:system_r:locate_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir

node=(removed) type=SYSCALL msg=audit(1247225028.385:21): arch=40000003 syscall=196 success=no exit=-13 a0=952cd45 a1=bfe65b78 a2=883ff4 a3=952cd45 items=0 ppid=8099 pid=8105 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:locate_t:s0 key=(null)



Hash String generated from  selinux-policy-3.5.13-64.fc10,restorecon,updatedb,locate_t,unlabeled_t,dir,getattr
audit2allow suggests:

#============= locate_t ==============
allow locate_t unlabeled_t:dir getattr;

Comment 1 Daniel Walsh 2010-02-05 16:10:41 UTC

*** This bug has been marked as a duplicate of bug 538428 ***


Note You need to log in before you can comment on or make changes to this bug.