Bug 578888 - SELinux is preventing /usr/libexec/udisks-daemon "getattr" access to /LiveOS/ext3fs.img
Summary: SELinux is preventing /usr/libexec/udisks-daemon "getattr" access to /LiveOS/...
Keywords:
Status: CLOSED DUPLICATE of bug 578885
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 13
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-04-01 17:05 UTC by Iván Jiménez
Modified: 2010-04-01 17:46 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of: 578885
Environment:
Last Closed: 2010-04-01 17:46:28 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Iván Jiménez 2010-04-01 17:05:48 UTC
+++ This bug was initially created as a clone of Bug #578885 +++

Description of problem:

Summary:

SELinux is preventing /usr/libexec/udisks-daemon "getattr" access to
/LiveOS/ext3fs.img.

Detailed Description:

[udisks-daemon has a permissive type (devicekit_disk_t). This access was not
denied.]

SELinux denied access requested by udisks-daemon. /LiveOS/ext3fs.img may be a
mislabeled. /LiveOS/ext3fs.img default SELinux type is default_t, but its
current type is unlabeled_t. Changing this file back to the default type, may
fix your problem.

File contexts can be assigned to a file in the following ways.

  * Files created in a directory receive the file context of the parent
    directory by default.
  * The SELinux policy might override the default label inherited from the
    parent directory by specifying a process running in context A which creates
    a file in a directory labeled B will instead create the file with label C.
    An example of this would be the dhcp client running with the dhclient_t type
    and creating a file in the directory /etc. This file would normally receive
    the etc_t type due to parental inheritance but instead the file is labeled
    with the net_conf_t type because the SELinux policy specifies this.
  * Users can change the file context on a file using tools such as chcon, or
    restorecon.

This file could have been mislabeled either by user error, or if an normally
confined application was run under the wrong domain.

However, this might also indicate a bug in SELinux because the file should not
have been labeled with this type.

If you believe this is a bug, please file a bug report against this package.

Allowing Access:

You can restore the default system context to this file by executing the
restorecon command. restorecon '/LiveOS/ext3fs.img', if this file is a
directory, you can recursively restore using restorecon -R '/LiveOS/ext3fs.img'.

Fix Command:

/sbin/restorecon '/LiveOS/ext3fs.img'

Additional Information:

Source Context                system_u:system_r:devicekit_disk_t:s0-s0:c0.c1023
Target Context                system_u:object_r:unlabeled_t:s0
Target Objects                /LiveOS/ext3fs.img [ file ]
Source                        udisks-daemon
Source Path                   /usr/libexec/udisks-daemon
Port                          <Unknown>
Host                          localhost.localdomain
Source RPM Packages           udisks-1.0.0-1.fc13
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.15-4.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   restorecon
Host Name                     localhost.localdomain
Platform                      Linux localhost.localdomain
                              2.6.33.1-19.fc13.x86_64 #1 SMP Sat Mar 20 02:14:15
                              UTC 2010 x86_64 x86_64
Alert Count                   1
First Seen                    Thu 01 Apr 2010 04:52:55 PM EDT
Last Seen                     Thu 01 Apr 2010 04:52:55 PM EDT
Local ID                      d7273eb1-b970-4b16-ae74-70ddceb7b5ca
Line Numbers                  

Raw Audit Messages            

node=localhost.localdomain type=AVC msg=audit(1270155175.796:33375): avc:  denied  { getattr } for  pid=2095 comm="udisks-daemon" path="/LiveOS/ext3fs.img" dev=loop2 ino=3 scontext=system_u:system_r:devicekit_disk_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file

node=localhost.localdomain type=SYSCALL msg=audit(1270155175.796:33375): arch=c000003e syscall=16 success=yes exit=68719476864 a0=f a1=4c05 a2=7fffb6e65690 a3=fffffffffffffd18 items=0 ppid=1 pid=2095 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="udisks-daemon" exe="/usr/libexec/udisks-daemon" subj=system_u:system_r:devicekit_disk_t:s0-s0:c0.c1023 key=(null)

Version-Release number of selected component (if applicable):
selinux-policy-3.7.15-4.fc13

How reproducible:
always

Steps to Reproduce:
1. start live desktop image desktop-x86_64-20100329.19.iso
2. log in
3. 
  
Actual results:
A selinux security alert

Expected results:
No alert

Additional info:
No sure if it's the right component

Comment 1 Daniel Walsh 2010-04-01 17:46:28 UTC

*** This bug has been marked as a duplicate of bug 578885 ***


Note You need to log in before you can comment on or make changes to this bug.