Bug 538587

Summary: SELinux is preventing nautilus (xguest_t) "getattr" proc_mdstat_t.
Product: [Fedora] Fedora Reporter: edo <edosurina>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 12CC: dwalsh, edosurina, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:d61b49c079a003ec2c985247f8a97689920478e21a505d09800464c8ac1076b2
Fixed In Version: 3.6.32-49.fc12 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-12-01 16:40:28 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description edo 2009-11-18 21:16:15 UTC
Summary:

SELinux is preventing nautilus (xguest_t) "getattr" proc_mdstat_t.

Detailed Description:

SELinux denied access requested by nautilus. It is not expected that this access
is required by nautilus and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                xguest_u:xguest_r:xguest_t:s0
Target Context                system_u:object_r:proc_mdstat_t:s0
Target Objects                /proc/mdstat [ file ]
Source                        nautilus
Source Path                   /usr/bin/nautilus
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           nautilus-2.26.4-2.fc11
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.12-85.fc11
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.30.9-90.fc11.i686.PAE #1 SMP Sat Oct 17
                              11:24:32 EDT 2009 i686 i686
Alert Count                   1
First Seen                    St 28. október 2009, 13:27:05 CET
Last Seen                     St 28. október 2009, 13:27:05 CET
Local ID                      a97ea8e7-3497-45f5-b27f-d1c4d7e96383
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1256732825.867:23333): avc:  denied  { getattr } for  pid=2870 comm="nautilus" path="/proc/mdstat" dev=proc ino=4026531931 scontext=xguest_u:xguest_r:xguest_t:s0 tcontext=system_u:object_r:proc_mdstat_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1256732825.867:23333): arch=40000003 syscall=196 success=no exit=-13 a0=b5d109b8 a1=b68ff09c a2=8f9ff4 a3=b5d11ae0 items=0 ppid=2274 pid=2870 auid=501 uid=501 gid=501 euid=501 suid=501 fsuid=501 egid=501 sgid=501 fsgid=501 tty=(none) ses=1 comm="nautilus" exe="/usr/bin/nautilus" subj=xguest_u:xguest_r:xguest_t:s0 key=(null)



Hash String generated from  selinux-policy-3.6.12-85.fc11,catchall,nautilus,xguest_t,proc_mdstat_t,file,getattr
audit2allow suggests:

#============= xguest_t ==============
allow xguest_t proc_mdstat_t:file getattr;

Comment 1 Daniel Walsh 2009-11-18 21:37:23 UTC
Did this happen by default or were you using nautilus to look at /proc?

Comment 2 edo 2009-11-18 21:47:15 UTC
By default.

Comment 3 Daniel Walsh 2009-11-18 22:05:00 UTC
Added dontaudit

Fixed in selinux-policy-3.6.32-47.fc12.noarch
-

Comment 4 Fedora Update System 2009-11-23 23:36:31 UTC
selinux-policy-3.6.32-49.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-49.fc12

Comment 5 Fedora Update System 2009-11-25 15:19:28 UTC
selinux-policy-3.6.32-49.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F12/FEDORA-2009-12131

Comment 6 Fedora Update System 2009-12-02 04:31:05 UTC
selinux-policy-3.6.32-49.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.