Bug 565344 - SELinux is preventing updatedb (locate_t) "getattr" rpm_script_t.
Summary: SELinux is preventing updatedb (locate_t) "getattr" rpm_script_t.
Keywords:
Status: CLOSED DUPLICATE of bug 538428
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:d6cc4a8f8f8...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-02-14 23:11 UTC by Tobias Muhlhofer
Modified: 2010-02-15 10:03 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-02-15 10:03:43 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Tobias Muhlhofer 2010-02-14 23:11:07 UTC
Summary:

SELinux is preventing updatedb (locate_t) "getattr" rpm_script_t.

Detailed Description:

SELinux denied access requested by updatedb. It is not expected that this access
is required by updatedb and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                system_u:system_r:locate_t:s0-s0:c0.c1023
Target Context                unconfined_u:system_r:rpm_script_t:s0
Target Objects                /proc/<pid> [ dir ]
Source                        updatedb
Source Path                   /usr/bin/updatedb
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           mlocate-0.22-1
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.12-85.fc11
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.30.8-64.fc11.x86_64 #1 SMP Fri
                              Sep 25 04:43:32 EDT 2009 x86_64 x86_64
Alert Count                   2
First Seen                    Mon 26 Oct 2009 03:42:56 AM CDT
Last Seen                     Tue 27 Oct 2009 03:21:06 AM CDT
Local ID                      84e45920-befc-46c8-9d36-7af195e34f84
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1256631666.673:1171): avc:  denied  { getattr } for  pid=15159 comm="updatedb" path="/proc/10623" dev=proc ino=317963 scontext=system_u:system_r:locate_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:rpm_script_t:s0 tclass=dir

node=(removed) type=SYSCALL msg=audit(1256631666.673:1171): arch=c000003e syscall=6 success=no exit=-13 a0=1df6379 a1=7fff1f0f6760 a2=7fff1f0f6760 a3=6 items=0 ppid=15157 pid=15159 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=84 comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:locate_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.12-85.fc11,catchall,updatedb,locate_t,rpm_script_t,dir,getattr
audit2allow suggests:

#============= locate_t ==============
allow locate_t rpm_script_t:dir getattr;

Comment 1 Miroslav Grepl 2010-02-15 10:03:43 UTC

*** This bug has been marked as a duplicate of bug 538428 ***


Note You need to log in before you can comment on or make changes to this bug.