Bug 433457

Summary: SELinux is preventing nm-system-setti (system_dbusd_t) "read" to inotify (inotifyfs_t).
Product: [Fedora] Fedora Reporter: Matěj Cepl <mcepl>
Component: NetworkManagerAssignee: Dan Williams <dcbw>
Status: CLOSED RAWHIDE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: low Docs Contact:
Priority: low    
Version: rawhideCC: dcbw, mcepl, wtogami
Target Milestone: ---   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2008-02-29 20:28:51 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Matěj Cepl 2008-02-19 13:44:10 UTC
Description of problem:

Souhrn:

SELinux is preventing nm-system-setti (system_dbusd_t) "read" to inotify
(inotifyfs_t).

Podrobný popis:

[SELinux je v uvolněném režimu, operace by byla odmítnuta, ale byla povolena
kvůli uvolněnému režimu.]

SELinux denied access requested by nm-system-setti. It is not expected that this
access is required by nm-system-setti and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Povolení přístupu:

Sometimes labeling problems can cause SELinux denials. You could try to restore
the default system file context for inotify,

restorecon -v 'inotify'

If this does not work, there is currently no automatic way to allow this access.
Instead, you can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Další informace:

Kontext zdroje                system_u:system_r:system_dbusd_t
Kontext cíle                 system_u:object_r:inotifyfs_t
Objekty cíle                 inotify [ dir ]
Zdroj                         nm-system-setti
Cesta zdroje                  /usr/sbin/nm-system-settings
Port                          <Neznámé>
Počítač                    viklef.ceplovi.cz
RPM balíčky zdroje          NetworkManager-0.7.0-0.6.7.svn3302.fc8
RPM balíčky cíle           
RPM politiky                  selinux-policy-3.0.8-84.fc8
Selinux povolen               True
Typ politiky                  targeted
MLS povoleno                  True
Vynucovací režim            Permissive
Název zásuvného modulu     catchall_file
Název počítače            viklef.ceplovi.cz
Platforma                     Linux viklef.ceplovi.cz 2.6.23.15-137.fc8 #1 SMP
                              Sun Feb 10 17:48:34 EST 2008 i686 i686
Počet uporoznění           1
Poprvé viděno               Út 19. únor 2008, 13:00:52 CET
Naposledy viděno             Út 19. únor 2008, 13:00:52 CET
Místní ID                   3379e3d7-83c9-4cff-a06d-5cfbeb2174bd
Čísla řádků              

Původní zprávy auditu      

host=viklef.ceplovi.cz type=AVC msg=audit(1203422452.763:184): avc:  denied  {
read } for  pid=2664 comm="nm-system-setti" path="inotify" dev=inotifyfs ino=1
scontext=system_u:system_r:system_dbusd_t:s0
tcontext=system_u:object_r:inotifyfs_t:s0 tclass=dir

host=viklef.ceplovi.cz type=SYSCALL msg=audit(1203422452.763:184): arch=40000003
syscall=3 success=yes exit=32 a0=6 a1=81ce1b0 a2=400 a3=0 items=0 ppid=1
pid=2664 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
tty=(none) comm="nm-system-setti" exe="/usr/sbin/nm-system-settings"
subj=system_u:system_r:system_dbusd_t:s0 key=(null)

Version-Release number of selected component (if applicable):
NetworkManager-0.7.0-0.6.7.svn3302.fc8
selinux-policy-targeted-3.0.8-85.fc8

Comment 1 Matěj Cepl 2008-02-19 13:44:11 UTC
Created attachment 295280 [details]
audit.log

Comment 2 Daniel Walsh 2008-02-29 20:28:51 UTC
Fixed in selinux-policy-3.3.1