Bug 521555

Summary: setroubleshoot: SELinux is preventing wine "read" access on meminfo.
Product: [Fedora] Fedora Reporter: Sebastiano M. Cossu <sebastianocossu>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: rawhideCC: dwalsh, jkubin, mgrepl, sebastianocossu
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:bb39650967facac3ff792b42a5a409308a43a54b2cc418f7df804ddacf536587
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-09-07 11:09:16 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Sebastiano M. Cossu 2009-09-06 22:44:31 UTC
The following was filed automatically by setroubleshoot:

Sommario:

SELinux is preventing wine "read" access on meminfo.

Descrizione dettagliata:

[wine has a permissive type (wine_t). This access was not denied.]

SELinux denied access requested by wine. It is not expected that this access is
required by wine and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Abilitazione accesso in corso:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against this package.

Informazioni aggiuntive:

Contesto della sorgente       unconfined_u:unconfined_r:wine_t:s0-s0:c0.c1023
Contesto target               system_u:object_r:proc_t:s0
Oggetti target                meminfo [ file ]
Sorgente                      wine
Percorso della sorgente       /bin/bash
Porta                         <Sconosciuto>
Host                          (removed)
Sorgente Pacchetti RPM        bash-4.0.28-3.fc12
Pacchetti RPM target          
RPM della policy              selinux-policy-3.6.30-2.fc12
Selinux abilitato             True
Tipo di policy                targeted
MLS abilitato                 True
Modalità Enforcing           Enforcing
Nome plugin                   catchall
Host Name                     (removed)
Piattaforma                   Linux (removed) 2.6.31-0.204.rc9.fc12.i686 #1 SMP Sat
                              Sep 5 21:01:10 EDT 2009 i686 i686
Conteggio avvisi              2
Primo visto                   lun 07 set 2009 00:35:58 CEST
Ultimo visto                  lun 07 set 2009 00:35:58 CEST
ID locale                     b243eb95-b921-4053-9c49-30f0ba623c02
Numeri di linea               

Messaggi Raw Audit            

node=(removed) type=AVC msg=audit(1252276558.479:82): avc:  denied  { read } for  pid=6058 comm="wine" name="meminfo" dev=proc ino=4026531988 scontext=unconfined_u:unconfined_r:wine_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_t:s0 tclass=file

node=(removed) type=AVC msg=audit(1252276558.479:82): avc:  denied  { open } for  pid=6058 comm="wine" name="meminfo" dev=proc ino=4026531988 scontext=unconfined_u:unconfined_r:wine_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1252276558.479:82): arch=40000003 syscall=5 success=yes exit=3 a0=5dbe26 a1=0 a2=1b6 a3=5d976e items=0 ppid=6057 pid=6058 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="wine" exe="/bin/bash" subj=unconfined_u:unconfined_r:wine_t:s0-s0:c0.c1023 key=(null)


audit2allow suggests:

#============= wine_t ==============
allow wine_t proc_t:file { read open };

Comment 1 Daniel Walsh 2009-09-07 11:09:16 UTC

*** This bug has been marked as a duplicate of bug 521562 ***