Bug 654206 - SELinux is preventing khidpd_045e0701 "write" access .
Summary: SELinux is preventing khidpd_045e0701 "write" access .
Keywords:
Status: CLOSED DUPLICATE of bug 741703
Alias: None
Product: Fedora
Classification: Fedora
Component: kernel
Version: 14
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Eric Paris
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:76df9309a68...
: 656286 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-11-17 07:24 UTC by Nikolay
Modified: 2011-10-12 17:47 UTC (History)
11 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-10-12 17:47:27 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Nikolay 2010-11-17 07:24:42 UTC
Summary:

SELinux is preventing khidpd_045e0701 "write" access .

Detailed Description:

SELinux denied access requested by khidpd_045e0701. It is not expected that this
access is required by khidpd_045e0701 and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:kernel_t:s0
Target Context                system_u:object_r:unlabeled_t:s0
Target Objects                None [ socket ]
Source                        khidpd_045e0701
Source Path                   khidpd_045e0701
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.7-10.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.36-1.fc15.x86_64 #1 SMP Thu Oct
                              21 04:28:50 UTC 2010 x86_64 x86_64
Alert Count                   102585
First Seen                    Sat 13 Nov 2010 06:36:37 PM MSK
Last Seen                     Wed 17 Nov 2010 10:06:35 AM MSK
Local ID                      f8f68716-095d-4aa1-b9fa-8303868ae5ad
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1289977595.881:516): avc:  denied  { write } for  pid=3055 comm="khidpd_045e0701" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket



Hash String generated from  catchall,khidpd_045e0701,kernel_t,unlabeled_t,socket,write
audit2allow suggests:

#============= kernel_t ==============
allow kernel_t unlabeled_t:socket write;

Comment 1 Daniel Walsh 2010-11-17 15:55:50 UTC
Any special drivers that you added to the system?

Comment 2 Heiko 2011-01-09 02:17:11 UTC
I got the same problem with kernel-PAE-2.6.37.1.fc14.i686 and selinux-policy-3.9.7.19.fc14.
Special drivers/hardware are proprietary NVIDIA graphics, dvb-c card and bluetooth mouse.
kernel-PAE-2.6.35.10.74.fc14.i686 doesn't show this behaviour.

Comment 3 Daniel Walsh 2011-01-26 14:37:32 UTC
*** Bug 656286 has been marked as a duplicate of this bug. ***

Comment 4 Eric Paris 2011-10-12 17:47:27 UTC

*** This bug has been marked as a duplicate of bug 741703 ***


Note You need to log in before you can comment on or make changes to this bug.