2008-09-03 15:17:45

by Daniel Walsh

[permalink] [raw]
Subject: [refpolicy] [Fwd: selinux and readahead]

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

diff -b -B --ignore-all-space --exclude-from=exclude -N -u -r
nsaserefpolicy/policy/modules/admin/readahead.te
serefpolicy-3.5.6/policy/modules/admin/readahead.te
- --- nsaserefpolicy/policy/modules/admin/readahead.te 2008-08-07
11:15:13.000000000 -0400
+++ serefpolicy-3.5.6/policy/modules/admin/readahead.te 2008-09-03
11:15:57.000000000 -0400
@@ -59,6 +59,7 @@
fs_dontaudit_read_ramfs_pipes(readahead_t)
fs_dontaudit_read_ramfs_files(readahead_t)
fs_read_tmpfs_symlinks(readahead_t)
+fs_list_inotifyfs(readahead_t)

mls_file_read_all_levels(readahead_t)



- -------- Original Message --------
Subject: selinux and readahead
Date: Thu, 21 Aug 2008 09:50:48 -0700 (PDT)
From: Antonio Olivares <[email protected]>
Reply-To: olivares14031 at yahoo.com
To: fedora-selinux-list at redhat.com

Dear all,

I have encountered the following setroubleshoot warning:


Summary:

SELinux is preventing readahead (readahead_t) "read" to inotify
(inotifyfs_t).

Detailed Description:

SELinux denied access requested by readahead. It is not expected that this
access is required by readahead and this access may signal an intrusion
attempt.
It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

Sometimes labeling problems can cause SELinux denials. You could try to
restore
the default system file context for inotify,

restorecon -v 'inotify'

If this does not work, there is currently no automatic way to allow this
access.
Instead, you can generate a local policy module to allow this access -
see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can
disable
SELinux protection altogether. Disabling SELinux protection is not
recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context
system_u:system_r:readahead_t:SystemLow-SystemHigh
Target Context system_u:object_r:inotifyfs_t
Target Objects inotify [ dir ]
Source readahead
Source Path /usr/sbin/readahead
Port <Unknown>
Host localhost.localdomain
Source RPM Packages readahead-1.4.4-1.fc10
Target RPM Packages
Policy RPM selinux-policy-3.5.1-4.fc10
Selinux Enabled True
Policy Type targeted
MLS Enabled True
Enforcing Mode Enforcing
Plugin Name catchall_file
Host Name localhost.localdomain
Platform Linux localhost.localdomain
2.6.27-0.244.rc2.git1.fc10.i686 #1 SMP Fri
Aug 8
13:26:20 EDT 2008 i686 i686
Alert Count 2
First Seen Thu 21 Aug 2008 04:04:26 AM CDT
Last Seen Thu 21 Aug 2008 04:04:28 AM CDT
Local ID c67dc8d2-0096-4510-9075-cbea7074ffa2
Line Numbers

Raw Audit Messages

host=localhost.localdomain type=AVC msg=audit(1219309468.106:155): avc:
denied { read } for pid=7574 comm="readahead" path="inotify"
dev=inotifyfs ino=1
scontext=system_u:system_r:readahead_t:s0-s0:c0.c1023
tcontext=system_u:object_r:inotifyfs_t:s0 tclass=dir

host=localhost.localdomain type=SYSCALL msg=audit(1219309468.106:155):
arch=40000003 syscall=11 success=yes exit=0 a0=9f292d0 a1=9f29368
a2=9f295c0 a3=0 items=0 ppid=7564 pid=7574 auid=0 uid=0 gid=0 euid=0
suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=24 comm="readahead"
exe="/usr/sbin/readahead"
subj=system_u:system_r:readahead_t:s0-s0:c0.c1023 key=(null)




I do not know if readahead should be denied or not? What do you
recommend that I do?

Regards,

Antonio




- --
fedora-selinux-list mailing list
fedora-selinux-list at redhat.com
https://www.redhat.com/mailman/listinfo/fedora-selinux-list
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)
Comment: Using GnuPG with Fedora - http://enigmail.mozdev.org

iEYEARECAAYFAki+qpkACgkQrlYvE4MpobNA0gCfUn39o0yDBHlNzL9XN34rKdoZ
jV0Ani1KA65VlS+j6iKc1Jkip62f/+XS
=hsTV
-----END PGP SIGNATURE-----