Bug 526812 - setroubleshoot: SELinux is preventing /usr/sbin/packagekitd "ioctl" access on inotify.
Summary: setroubleshoot: SELinux is preventing /usr/sbin/packagekitd "ioctl" access on...
Keywords:
Status: CLOSED RAWHIDE
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: x86_64
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:e6ad289ffdb...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-10-01 20:38 UTC by Eric Paris
Modified: 2015-04-09 21:15 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-10-01 21:15:01 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Eric Paris 2009-10-01 20:38:52 UTC
The following was filed automatically by setroubleshoot:

Summary:

SELinux is preventing /usr/sbin/packagekitd "ioctl" access on inotify.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by packagekitd. It is not expected that this
access is required by packagekitd and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:rpm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:inotifyfs_t:s0
Target Objects                inotify [ dir ]
Source                        packagekitd
Source Path                   /usr/sbin/packagekitd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           PackageKit-0.5.3-0.1.20090915git.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-8.fc12
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.31-33.fc12.x86_64 #1 SMP Thu Sep 17 15:40:43
                              EDT 2009 x86_64 x86_64
Alert Count                   5
First Seen                    Thu 01 Oct 2009 02:24:22 PM EDT
Last Seen                     Thu 01 Oct 2009 03:25:33 PM EDT
Local ID                      bc6e1074-aed5-4632-a827-882cbd1faa67
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1254425133.136:92): avc:  denied  { ioctl } for  pid=1610 comm="packagekitd" path="inotify" dev=inotifyfs ino=1 scontext=system_u:system_r:rpm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:inotifyfs_t:s0 tclass=dir

node=(removed) type=SYSCALL msg=audit(1254425133.136:92): arch=c000003e syscall=16 success=yes exit=0 a0=a a1=541b a2=7fff0b7d888c a3=0 items=0 ppid=1 pid=1610 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="packagekitd" exe="/usr/sbin/packagekitd" subj=system_u:system_r:rpm_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-8.fc12,catchall,packagekitd,rpm_t,inotifyfs_t,dir,ioctl
audit2allow suggests:

#============= rpm_t ==============
allow rpm_t inotifyfs_t:dir ioctl;

Comment 1 Daniel Walsh 2009-10-01 21:15:01 UTC
Fixed in selinux-policy-3.6.32-18.fc12.noarch


Note You need to log in before you can comment on or make changes to this bug.