Bug 607522

Summary: SELinux is preventing /usr/bin/nautilus "getattr" access on /proc/kmsg.
Product: [Fedora] Fedora Reporter: trevor
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 13CC: dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:8a2507fb65e7eb520c50d66ae23a95cc6bb57176e487549b4100a3dd9159b326
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-06-25 11:32:26 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description trevor 2010-06-24 09:59:23 UTC
Summary:

SELinux is preventing /usr/bin/nautilus "getattr" access on /proc/kmsg.

Detailed Description:

SELinux denied access requested by nautilus. It is not expected that this access
is required by nautilus and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                xguest_u:xguest_r:xguest_t:s0
Target Context                system_u:object_r:proc_kmsg_t:s0
Target Objects                /proc/kmsg [ file ]
Source                        nautilus
Source Path                   /usr/bin/nautilus
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           nautilus-2.30.1-3.fc13
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-23.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.33.5-124.fc13.i686
                              #1 SMP Fri Jun 11 09:48:40 UTC 2010 i686 i686
Alert Count                   2
First Seen                    Tue 22 Jun 2010 09:18:06 EST
Last Seen                     Tue 22 Jun 2010 09:18:14 EST
Local ID                      1bdfc2b1-5e86-4e7a-8e61-902a705e73b8
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1277162294.698:22938): avc:  denied  { getattr } for  pid=11955 comm="nautilus" path="/proc/kmsg" dev=proc ino=4026531990 scontext=xguest_u:xguest_r:xguest_t:s0 tcontext=system_u:object_r:proc_kmsg_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1277162294.698:22938): arch=40000003 syscall=196 success=no exit=-13 a0=b1e00ce8 a1=b29eff6c a2=7e4ff4 a3=b6a0d048 items=0 ppid=11468 pid=11955 auid=502 uid=502 gid=502 euid=502 suid=502 fsuid=502 egid=502 sgid=502 fsgid=502 tty=(none) ses=4 comm="nautilus" exe="/usr/bin/nautilus" subj=xguest_u:xguest_r:xguest_t:s0 key=(null)



Hash String generated from  catchall,nautilus,xguest_t,proc_kmsg_t,file,getattr
audit2allow suggests:

#============= xguest_t ==============
allow xguest_t proc_kmsg_t:file getattr;

Comment 1 Miroslav Grepl 2010-06-25 11:32:26 UTC

*** This bug has been marked as a duplicate of bug 607514 ***