Bug 1416749 (gnome-directory) - SELinux is preventing gnome-directory from 'getattr' accesses on the file /proc/kmsg.
Summary: SELinux is preventing gnome-directory from 'getattr' accesses on the file /pr...
Keywords:
Status: CLOSED EOL
Alias: gnome-directory
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 25
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:14da66de6fc665b345b788e55a8...
: 1416750 1416753 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-01-26 11:04 UTC by sheepdestroyer
Modified: 2017-12-12 10:42 UTC (History)
7 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-12-12 10:42:10 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description sheepdestroyer 2017-01-26 11:04:56 UTC
Description of problem:
SELinux is preventing gnome-directory from 'getattr' accesses on the file /proc/kmsg.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that gnome-directory should be allowed getattr access on the kmsg file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'gnome-directory' --raw | audit2allow -M my-gnomedirectory
# semodule -X 300 -i my-gnomedirectory.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023
Target Context                system_u:object_r:proc_kmsg_t:s0
Target Objects                /proc/kmsg [ file ]
Source                        gnome-directory
Source Path                   gnome-directory
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-225.6.fc25.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.9.5-200.fc25.x86_64 #1 SMP Fri
                              Jan 20 12:24:16 UTC 2017 x86_64 x86_64
Alert Count                   2
First Seen                    2017-01-24 11:57:21 CET
Last Seen                     2017-01-24 19:47:21 CET
Local ID                      7fd12c62-fe63-41ef-bbcc-e2abb33b51b0

Raw Audit Messages
type=AVC msg=audit(1485283641.410:1357): avc:  denied  { getattr } for  pid=25271 comm="gnome-directory" path="/proc/kmsg" dev="proc" ino=4026531996 scontext=unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_kmsg_t:s0 tclass=file permissive=0


Hash: gnome-directory,thumb_t,proc_kmsg_t,file,getattr

Version-Release number of selected component:
selinux-policy-3.13.1-225.6.fc25.noarch

Additional info:
reporter:       libreport-2.8.0
hashmarkername: setroubleshoot
kernel:         4.9.5-200.fc25.x86_64
type:           libreport

Comment 1 Daniel Walsh 2017-02-06 22:49:24 UTC
This looks like you have a thumb drive which is trying to read the entire contents of /dev and proc?

Comment 2 Daniel Walsh 2017-02-06 22:54:09 UTC
*** Bug 1416750 has been marked as a duplicate of this bug. ***

Comment 3 Daniel Walsh 2017-02-06 22:54:59 UTC
*** Bug 1416753 has been marked as a duplicate of this bug. ***

Comment 4 sheepdestroyer 2017-02-08 00:24:56 UTC
Not sure why would that be. 
Are you saying that because of thumb_t in the report? I think that's a thumbnailer thing ; also I was generating thumbnails recently.

Comment 5 sheepdestroyer 2017-02-08 00:25:34 UTC
Not sure why would that be. 
Are you saying that because of thumb_t in the report? I think that's a thumbnailer thing ; also I was generating thumbnails recently.

Comment 6 Fedora End Of Life 2017-11-16 19:45:27 UTC
This message is a reminder that Fedora 25 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 25. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '25'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 25 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 7 Fedora End Of Life 2017-12-12 10:42:10 UTC
Fedora 25 changed to end-of-life (EOL) status on 2017-12-12. Fedora 25 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.