Bug 578885 - SELinux is preventing /usr/libexec/udisks-daemon "getattr" access to /osmin
Summary: SELinux is preventing /usr/libexec/udisks-daemon "getattr" access to /osmin
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 13
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
: 578888 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-04-01 17:01 UTC by Iván Jiménez
Modified: 2010-04-21 22:00 UTC (History)
2 users (show)

Fixed In Version: selinux-policy-3.7.19-2.fc13
Doc Type: Bug Fix
Doc Text:
Clone Of:
: 578888 (view as bug list)
Environment:
Last Closed: 2010-04-21 22:00:06 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Iván Jiménez 2010-04-01 17:01:42 UTC
Description of problem:

Summary:

SELinux is preventing /usr/libexec/udisks-daemon "getattr" access to /osmin.

Detailed Description:

[udisks-daemon has a permissive type (devicekit_disk_t). This access was not
denied.]

SELinux denied access requested by udisks-daemon. /osmin may be a mislabeled.
/osmin default SELinux type is etc_runtime_t, but its current type is
unlabeled_t. Changing this file back to the default type, may fix your problem.

File contexts can be assigned to a file in the following ways.

  * Files created in a directory receive the file context of the parent
    directory by default.
  * The SELinux policy might override the default label inherited from the
    parent directory by specifying a process running in context A which creates
    a file in a directory labeled B will instead create the file with label C.
    An example of this would be the dhcp client running with the dhclient_t type
    and creating a file in the directory /etc. This file would normally receive
    the etc_t type due to parental inheritance but instead the file is labeled
    with the net_conf_t type because the SELinux policy specifies this.
  * Users can change the file context on a file using tools such as chcon, or
    restorecon.

This file could have been mislabeled either by user error, or if an normally
confined application was run under the wrong domain.

However, this might also indicate a bug in SELinux because the file should not
have been labeled with this type.

If you believe this is a bug, please file a bug report against this package.

Allowing Access:

You can restore the default system context to this file by executing the
restorecon command. restorecon '/osmin', if this file is a directory, you can
recursively restore using restorecon -R '/osmin'.

Fix Command:

/sbin/restorecon '/osmin'

Additional Information:

Source Context                system_u:system_r:devicekit_disk_t:s0-s0:c0.c1023
Target Context                system_u:object_r:unlabeled_t:s0
Target Objects                /osmin [ file ]
Source                        udisks-daemon
Source Path                   /usr/libexec/udisks-daemon
Port                          <Unknown>
Host                          localhost.localdomain
Source RPM Packages           udisks-1.0.0-1.fc13
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.15-4.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   restorecon
Host Name                     localhost.localdomain
Platform                      Linux localhost.localdomain
                              2.6.33.1-19.fc13.x86_64 #1 SMP Sat Mar 20 02:14:15
                              UTC 2010 x86_64 x86_64
Alert Count                   1
First Seen                    Thu 01 Apr 2010 04:52:55 PM EDT
Last Seen                     Thu 01 Apr 2010 04:52:55 PM EDT
Local ID                      24497264-e3e6-46f5-ad09-5b2fbe9e4cfb
Line Numbers                  

Raw Audit Messages            

node=localhost.localdomain type=AVC msg=audit(1270155175.763:33374): avc:  denied  { getattr } for  pid=2095 comm="udisks-daemon" path="/osmin" dev=loop0 ino=2 scontext=system_u:system_r:devicekit_disk_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file

node=localhost.localdomain type=SYSCALL msg=audit(1270155175.763:33374): arch=c000003e syscall=16 success=yes exit=68719476864 a0=f a1=4c05 a2=7fffb6e65690 a3=fffffffffffff8c8 items=0 ppid=1 pid=2095 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="udisks-daemon" exe="/usr/libexec/udisks-daemon" subj=system_u:system_r:devicekit_disk_t:s0-s0:c0.c1023 key=(null)

Version-Release number of selected component (if applicable):
selinux-policy-3.7.15-4.fc13

How reproducible:
always

Steps to Reproduce:
1. start live desktop image desktop-x86_64-20100329.19.iso
2. log in
3. 
  
Actual results:
A selinux security alert

Expected results:
No alert

Additional info:
No sure if it's the right component

Comment 1 Daniel Walsh 2010-04-01 17:45:40 UTC
Fixed in selinux-policy-3.7.17-4.fc13.noarch

Comment 2 Daniel Walsh 2010-04-01 17:46:28 UTC
*** Bug 578888 has been marked as a duplicate of this bug. ***

Comment 3 Fedora Update System 2010-04-05 18:57:05 UTC
selinux-policy-3.7.17-6.fc13 has been submitted as an update for Fedora 13.
http://admin.fedoraproject.org/updates/selinux-policy-3.7.17-6.fc13

Comment 4 Fedora Update System 2010-04-19 02:40:21 UTC
selinux-policy-3.7.19-2.fc13 has been submitted as an update for Fedora 13.
http://admin.fedoraproject.org/updates/selinux-policy-3.7.19-2.fc13

Comment 5 Fedora Update System 2010-04-20 13:24:36 UTC
selinux-policy-3.7.19-2.fc13 has been pushed to the Fedora 13 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/selinux-policy-3.7.19-2.fc13

Comment 6 Fedora Update System 2010-04-21 21:58:38 UTC
selinux-policy-3.7.19-2.fc13 has been pushed to the Fedora 13 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.