selinux and denied gconf errors

Antonio Olivares olivares14031 at yahoo.com
Thu Jul 31 19:17:39 UTC 2008


Dear all,

A group of selinux errors and denied avcs follows:


Summary:

SELinux is preventing updatedb (locate_t) "getattr" to /home/olivares/.gconfd
(unlabeled_t).

Detailed Description:

SELinux denied access requested by updatedb. It is not expected that this access
is required by updatedb and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

Sometimes labeling problems can cause SELinux denials. You could try to restore
the default system file context for /home/olivares/.gconfd,

restorecon -v '/home/olivares/.gconfd'

If this does not work, there is currently no automatic way to allow this access.
Instead, you can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                system_u:system_r:locate_t
Target Context                system_u:object_r:unlabeled_t
Target Objects                /home/olivares/.gconfd [ dir ]
Source                        updatedb
Source Path                   /usr/bin/updatedb
Port                          <Unknown>
Host                          localhost.localdomain
Source RPM Packages           mlocate-0.21-1.fc10
Target RPM Packages           
Policy RPM                    selinux-policy-3.5.1-3.fc10
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall_file
Host Name                     localhost.localdomain
Platform                      Linux localhost.localdomain
                              2.6.26-0.44.rc4.git2.fc10.i686 #1 SMP Thu May 29
                              13:44:38 EDT 2008 i686 i686
Alert Count                   2
First Seen                    Wed 30 Jul 2008 09:26:20 PM CDT
Last Seen                     Thu 31 Jul 2008 01:31:21 PM CDT
Local ID                      01cdf1be-4f1a-4058-bc41-81cc1c834598
Line Numbers                  

Raw Audit Messages            

host=localhost.localdomain type=AVC msg=audit(1217529081.437:33): avc:  denied  { getattr } for  pid=10222 comm="updatedb" path="/home/olivares/.gconfd" dev=dm-0 ino=476292 scontext=system_u:system_r:locate_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir

host=localhost.localdomain type=SYSCALL msg=audit(1217529081.437:33): arch=40000003 syscall=196 success=no exit=-13 a0=9893169 a1=bfcfd748 a2=c1cff4 a3=9893169 items=0 ppid=10216 pid=10222 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:locate_t:s0 key=(null)



Summary:

SELinux is preventing updatedb (locate_t) "getattr" to /home/olivares/.gconf
(unlabeled_t).

Detailed Description:

SELinux denied access requested by updatedb. It is not expected that this access
is required by updatedb and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

Sometimes labeling problems can cause SELinux denials. You could try to restore
the default system file context for /home/olivares/.gconf,

restorecon -v '/home/olivares/.gconf'

If this does not work, there is currently no automatic way to allow this access.
Instead, you can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                system_u:system_r:locate_t
Target Context                system_u:object_r:unlabeled_t
Target Objects                /home/olivares/.gconf [ dir ]
Source                        updatedb
Source Path                   /usr/bin/updatedb
Port                          <Unknown>
Host                          localhost.localdomain
Source RPM Packages           mlocate-0.21-1.fc10
Target RPM Packages           
Policy RPM                    selinux-policy-3.5.1-3.fc10
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall_file
Host Name                     localhost.localdomain
Platform                      Linux localhost.localdomain
                              2.6.26-0.44.rc4.git2.fc10.i686 #1 SMP Thu May 29
                              13:44:38 EDT 2008 i686 i686
Alert Count                   2
First Seen                    Wed 30 Jul 2008 09:26:20 PM CDT
Last Seen                     Thu 31 Jul 2008 01:31:21 PM CDT
Local ID                      62d1f886-f58a-4fa3-8222-c3ba79bf4989
Line Numbers                  

Raw Audit Messages            

host=localhost.localdomain type=AVC msg=audit(1217529081.436:32): avc:  denied  { getattr } for  pid=10222 comm="updatedb" path="/home/olivares/.gconf" dev=dm-0 ino=476270 scontext=system_u:system_r:locate_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir

host=localhost.localdomain type=SYSCALL msg=audit(1217529081.436:32): arch=40000003 syscall=196 success=no exit=-13 a0=9892f89 a1=bfcfd748 a2=c1cff4 a3=9892f89 items=0 ppid=10216 pid=10222 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:locate_t:s0 key=(null)


Summary:

SELinux is preventing updatedb (locate_t) "getattr" to
/home/olivares/.config/gtk-2.0 (unlabeled_t).

Detailed Description:

SELinux denied access requested by updatedb. It is not expected that this access
is required by updatedb and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

Sometimes labeling problems can cause SELinux denials. You could try to restore
the default system file context for /home/olivares/.config/gtk-2.0,

restorecon -v '/home/olivares/.config/gtk-2.0'

If this does not work, there is currently no automatic way to allow this access.
Instead, you can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                system_u:system_r:locate_t
Target Context                system_u:object_r:unlabeled_t
Target Objects                /home/olivares/.config/gtk-2.0 [ dir ]
Source                        updatedb
Source Path                   /usr/bin/updatedb
Port                          <Unknown>
Host                          localhost.localdomain
Source RPM Packages           mlocate-0.21-1.fc10
Target RPM Packages           
Policy RPM                    selinux-policy-3.5.1-3.fc10
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall_file
Host Name                     localhost.localdomain
Platform                      Linux localhost.localdomain
                              2.6.26-0.44.rc4.git2.fc10.i686 #1 SMP Thu May 29
                              13:44:38 EDT 2008 i686 i686
Alert Count                   2
First Seen                    Wed 30 Jul 2008 09:26:19 PM CDT
Last Seen                     Thu 31 Jul 2008 01:31:21 PM CDT
Local ID                      e551c492-3193-4a8b-9885-2c0a9330caf8
Line Numbers                  

Raw Audit Messages            

host=localhost.localdomain type=AVC msg=audit(1217529081.12:31): avc:  denied  { getattr } for  pid=10222 comm="updatedb" path="/home/olivares/.config/gtk-2.0" dev=dm-0 ino=426550 scontext=system_u:system_r:locate_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir

host=localhost.localdomain type=SYSCALL msg=audit(1217529081.12:31): arch=40000003 syscall=196 success=no exit=-13 a0=9893509 a1=bfcfd5c8 a2=c1cff4 a3=9893509 items=0 ppid=10216 pid=10222 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:locate_t:s0 key=(null)



Summary:

SELinux is preventing updatedb (locate_t) "getattr" to /root/.gconfd
(unlabeled_t).

Detailed Description:

SELinux denied access requested by updatedb. It is not expected that this access
is required by updatedb and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

Sometimes labeling problems can cause SELinux denials. You could try to restore
the default system file context for /root/.gconfd,

restorecon -v '/root/.gconfd'

If this does not work, there is currently no automatic way to allow this access.
Instead, you can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                system_u:system_r:locate_t
Target Context                system_u:object_r:unlabeled_t
Target Objects                /root/.gconfd [ dir ]
Source                        updatedb
Source Path                   /usr/bin/updatedb
Port                          <Unknown>
Host                          localhost.localdomain
Source RPM Packages           mlocate-0.21-1.fc10
Target RPM Packages           
Policy RPM                    selinux-policy-3.5.1-3.fc10
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall_file
Host Name                     localhost.localdomain
Platform                      Linux localhost.localdomain
                              2.6.26-0.44.rc4.git2.fc10.i686 #1 SMP Thu May 29
                              13:44:38 EDT 2008 i686 i686
Alert Count                   2
First Seen                    Wed 30 Jul 2008 09:26:40 PM CDT
Last Seen                     Thu 31 Jul 2008 01:31:31 PM CDT
Local ID                      9abda88c-0b21-4d95-914b-8a8e43658f2b
Line Numbers                  

Raw Audit Messages            

host=localhost.localdomain type=AVC msg=audit(1217529091.176:37): avc:  denied  { getattr } for  pid=10222 comm="updatedb" path="/root/.gconfd" dev=dm-0 ino=33243 scontext=system_u:system_r:locate_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir

host=localhost.localdomain type=SYSCALL msg=audit(1217529091.176:37): arch=40000003 syscall=196 success=no exit=-13 a0=9892f15 a1=bfcfd8c8 a2=c1cff4 a3=9892f15 items=0 ppid=10216 pid=10222 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:locate_t:s0 key=(null)


Summary:

SELinux is preventing updatedb (locate_t) "getattr" to /root/.gnome2
(unlabeled_t).

Detailed Description:

SELinux denied access requested by updatedb. It is not expected that this access
is required by updatedb and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

Sometimes labeling problems can cause SELinux denials. You could try to restore
the default system file context for /root/.gnome2,

restorecon -v '/root/.gnome2'

If this does not work, there is currently no automatic way to allow this access.
Instead, you can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                system_u:system_r:locate_t
Target Context                system_u:object_r:unlabeled_t
Target Objects                /root/.gnome2 [ dir ]
Source                        updatedb
Source Path                   /usr/bin/updatedb
Port                          <Unknown>
Host                          localhost.localdomain
Source RPM Packages           mlocate-0.21-1.fc10
Target RPM Packages           
Policy RPM                    selinux-policy-3.5.1-3.fc10
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall_file
Host Name                     localhost.localdomain
Platform                      Linux localhost.localdomain
                              2.6.26-0.44.rc4.git2.fc10.i686 #1 SMP Thu May 29
                              13:44:38 EDT 2008 i686 i686
Alert Count                   2
First Seen                    Wed 30 Jul 2008 09:26:40 PM CDT
Last Seen                     Thu 31 Jul 2008 01:31:31 PM CDT
Local ID                      94a6e1e9-462b-4288-a2c9-9678abafa22c
Line Numbers                  

Raw Audit Messages            

host=localhost.localdomain type=AVC msg=audit(1217529091.179:38): avc:  denied  { getattr } for  pid=10222 comm="updatedb" path="/root/.gnome2" dev=dm-0 ino=33245 scontext=system_u:system_r:locate_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir

host=localhost.localdomain type=SYSCALL msg=audit(1217529091.179:38): arch=40000003 syscall=196 success=no exit=-13 a0=9892e95 a1=bfcfd8c8 a2=c1cff4 a3=9892e95 items=0 ppid=10216 pid=10222 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:locate_t:s0 key=(null)



Summary:

SELinux is preventing updatedb (locate_t) "getattr" to /root/.gconf
(unlabeled_t).

Detailed Description:

SELinux denied access requested by updatedb. It is not expected that this access
is required by updatedb and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

Sometimes labeling problems can cause SELinux denials. You could try to restore
the default system file context for /root/.gconf,

restorecon -v '/root/.gconf'

If this does not work, there is currently no automatic way to allow this access.
Instead, you can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                system_u:system_r:locate_t
Target Context                system_u:object_r:unlabeled_t
Target Objects                /root/.gconf [ dir ]
Source                        updatedb
Source Path                   /usr/bin/updatedb
Port                          <Unknown>
Host                          localhost.localdomain
Source RPM Packages           mlocate-0.21-1.fc10
Target RPM Packages           
Policy RPM                    selinux-policy-3.5.1-3.fc10
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall_file
Host Name                     localhost.localdomain
Platform                      Linux localhost.localdomain
                              2.6.26-0.44.rc4.git2.fc10.i686 #1 SMP Thu May 29
                              13:44:38 EDT 2008 i686 i686
Alert Count                   2
First Seen                    Wed 30 Jul 2008 09:26:40 PM CDT
Last Seen                     Thu 31 Jul 2008 01:31:31 PM CDT
Local ID                      72df776e-7cd5-4444-bfd7-173e26d0814c
Line Numbers                  

Raw Audit Messages            

host=localhost.localdomain type=AVC msg=audit(1217529091.174:36): avc:  denied  { getattr } for  pid=10222 comm="updatedb" path="/root/.gconf" dev=dm-0 ino=33242 scontext=system_u:system_r:locate_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir

host=localhost.localdomain type=SYSCALL msg=audit(1217529091.174:36): arch=40000003 syscall=196 success=no exit=-13 a0=9892e21 a1=bfcfd8c8 a2=c1cff4 a3=9892e21 items=0 ppid=10216 pid=10222 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:locate_t:s0 key=(null)




Summary:

SELinux is preventing updatedb (locate_t) "getattr" to /root/.config/gtk-2.0
(unlabeled_t).

Detailed Description:

SELinux denied access requested by updatedb. It is not expected that this access
is required by updatedb and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

Sometimes labeling problems can cause SELinux denials. You could try to restore
the default system file context for /root/.config/gtk-2.0,

restorecon -v '/root/.config/gtk-2.0'

If this does not work, there is currently no automatic way to allow this access.
Instead, you can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                system_u:system_r:locate_t
Target Context                system_u:object_r:unlabeled_t
Target Objects                /root/.config/gtk-2.0 [ dir ]
Source                        updatedb
Source Path                   /usr/bin/updatedb
Port                          <Unknown>
Host                          localhost.localdomain
Source RPM Packages           mlocate-0.21-1.fc10
Target RPM Packages           
Policy RPM                    selinux-policy-3.5.1-3.fc10
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall_file
Host Name                     localhost.localdomain
Platform                      Linux localhost.localdomain
                              2.6.26-0.44.rc4.git2.fc10.i686 #1 SMP Thu May 29
                              13:44:38 EDT 2008 i686 i686
Alert Count                   2
First Seen                    Wed 30 Jul 2008 09:26:40 PM CDT
Last Seen                     Thu 31 Jul 2008 01:31:31 PM CDT
Local ID                      fe2c17eb-dbce-4a97-9cb8-77588b788ab7
Line Numbers                  

Raw Audit Messages            

host=localhost.localdomain type=AVC msg=audit(1217529091.123:35): avc:  denied  { getattr } for  pid=10222 comm="updatedb" path="/root/.config/gtk-2.0" dev=dm-0 ino=35023 scontext=system_u:system_r:locate_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir

host=localhost.localdomain type=SYSCALL msg=audit(1217529091.123:35): arch=40000003 syscall=196 success=no exit=-13 a0=98930d1 a1=bfcfd748 a2=c1cff4 a3=98930d1 items=0 ppid=10216 pid=10222 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="updatedb" exe="/usr/bin/updatedb" subj=system_u:system_r:locate_t:s0 key=(null)

Thanks in Advance,

Antonio 





      




More information about the fedora-selinux-list mailing list