Bug 542948 - SELinux is preventing nautilus (xguest_t) "getattr" proc_kmsg_t.
Summary: SELinux is preventing nautilus (xguest_t) "getattr" proc_kmsg_t.
Keywords:
Status: CLOSED DUPLICATE of bug 538428
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:4ea6b4e90e8...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-12-01 10:02 UTC by edo
Modified: 2009-12-01 11:25 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-12-01 11:25:20 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description edo 2009-12-01 10:02:30 UTC
Summary:

SELinux is preventing nautilus (xguest_t) "getattr" proc_kmsg_t.

Detailed Description:

SELinux denied access requested by nautilus. It is not expected that this access
is required by nautilus and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                xguest_u:xguest_r:xguest_t:s0
Target Context                system_u:object_r:proc_kmsg_t:s0
Target Objects                /proc/kmsg [ file ]
Source                        nautilus
Source Path                   /usr/bin/nautilus
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           nautilus-2.26.4-2.fc11
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.12-85.fc11
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.30.9-90.fc11.i686.PAE #1 SMP Sat Oct 17
                              11:24:32 EDT 2009 i686 i686
Alert Count                   1
First Seen                    St 28. október 2009, 13:27:05 CET
Last Seen                     St 28. október 2009, 13:27:05 CET
Local ID                      fe1ea8c4-f944-4539-b31d-d763ce8fc052
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1256732825.879:23335): avc:  denied  { getattr } for  pid=2870 comm="nautilus" path="/proc/kmsg" dev=proc ino=4026531991 scontext=xguest_u:xguest_r:xguest_t:s0 tcontext=system_u:object_r:proc_kmsg_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1256732825.879:23335): arch=40000003 syscall=196 success=no exit=-13 a0=b5d12178 a1=b68ff09c a2=8f9ff4 a3=b5d0a7c0 items=0 ppid=2274 pid=2870 auid=501 uid=501 gid=501 euid=501 suid=501 fsuid=501 egid=501 sgid=501 fsgid=501 tty=(none) ses=1 comm="nautilus" exe="/usr/bin/nautilus" subj=xguest_u:xguest_r:xguest_t:s0 key=(null)



Hash String generated from  selinux-policy-3.6.12-85.fc11,catchall,nautilus,xguest_t,proc_kmsg_t,file,getattr
audit2allow suggests:

#============= xguest_t ==============
allow xguest_t proc_kmsg_t:file getattr;

Comment 1 Miroslav Grepl 2009-12-01 11:25:20 UTC

*** This bug has been marked as a duplicate of bug 538428 ***


Note You need to log in before you can comment on or make changes to this bug.