Bug 717506 - SELinux is preventing /usr/bin/updatedb from 'read' accesses on the file /etc/crontab.
Summary: SELinux is preventing /usr/bin/updatedb from 'read' accesses on the file /etc...
Keywords:
Status: CLOSED DUPLICATE of bug 717505
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 15
Hardware: x86_64
OS: Linux
unspecified
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:d95c82f7c85...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-06-29 03:28 UTC by cyrushmh
Modified: 2011-07-09 01:09 UTC (History)
8 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-06-29 08:09:30 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description cyrushmh 2011-06-29 03:28:56 UTC
SELinux is preventing /usr/bin/updatedb from 'read' accesses on the file /etc/crontab.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that updatedb should be allowed read access on the crontab file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep updatedb /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:locate_t:s0-s0:c0.c1023
Target Context                system_u:object_r:system_cron_spool_t:s0
Target Objects                /etc/crontab [ file ]
Source                        updatedb
Source Path                   /usr/bin/updatedb
Port                          <未知>
Host                          (removed)
Source RPM Packages           mlocate-0.24-1.fc15
Target RPM Packages           crontabs-1.11-2.20101115git.fc15
Policy RPM                    selinux-policy-3.9.16-30.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.38.8-32.fc15.x86_64 #1 SMP Mon Jun 13 19:49:05
                              UTC 2011 x86_64 x86_64
Alert Count                   1
First Seen                    2011年06月29日 星期三 11时27分17秒
Last Seen                     2011年06月29日 星期三 11时27分17秒
Local ID                      b25e685d-ece5-4be6-9190-48e4ad66df10

Raw Audit Messages
type=AVC msg=audit(1309318037.561:69): avc:  denied  { read } for  pid=16160 comm="updatedb" path="/etc/crontab" dev=sda6 ino=3016242 scontext=system_u:system_r:locate_t:s0-s0:c0.c1023 tcontext=system_u:object_r:system_cron_spool_t:s0 tclass=file


type=SYSCALL msg=audit(1309318037.561:69): arch=x86_64 syscall=execve success=yes exit=0 a0=1e95710 a1=1e94d20 a2=1e95cc0 a3=7fff9daeeca0 items=0 ppid=16154 pid=16160 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm=updatedb exe=/usr/bin/updatedb subj=system_u:system_r:locate_t:s0-s0:c0.c1023 key=(null)

Hash: updatedb,locate_t,system_cron_spool_t,file,read

audit2allow

#============= locate_t ==============
allow locate_t system_cron_spool_t:file read;

audit2allow -R

#============= locate_t ==============
allow locate_t system_cron_spool_t:file read;

Comment 1 Miroslav Grepl 2011-06-29 08:09:30 UTC

*** This bug has been marked as a duplicate of bug 717505 ***


Note You need to log in before you can comment on or make changes to this bug.