Selinux / NM denial

Steven Stern subscribed-lists at sterndata.com
Sun Jun 15 14:57:50 UTC 2008


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

I don't get this. What is Network Manager doing with /dev/root?  Also,
Network Manager is not enabled in chkconfig.



Summary:

SELinux is preventing nm-system-setti (NetworkManager_t) "getattr" to
/dev/root
(fixed_disk_device_t).

Detailed Description:

SELinux denied access requested by nm-system-setti. It is not expected
that this
access is required by nm-system-setti and this access may signal an
intrusion
attempt. It is also possible that the specific version or configuration
of the
application is causing it to require additional access.

Allowing Access:

Sometimes labeling problems can cause SELinux denials. You could try to
restore
the default system file context for /dev/root,

restorecon -v '/dev/root'

If this does not work, there is currently no automatic way to allow this
access.
Instead, you can generate a local policy module to allow this access -
see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can
disable
SELinux protection altogether. Disabling SELinux protection is not
recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context
system_u:system_r:NetworkManager_t:s0-s0:c0.c1023
Target Context                system_u:object_r:fixed_disk_device_t:s0
Target Objects                /dev/root [ blk_file ]
Source                        nm-system-setti
Source Path                   /usr/sbin/nm-system-settings
Port                          <Unknown>
Host                          sds-desk.sterndata.com
Source RPM Packages           NetworkManager-0.7.0-0.9.4.svn3675.fc9
Target RPM Packages
Policy RPM                    selinux-policy-3.3.1-64.fc9
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall_file
Host Name                     sds-desk.sterndata.com
Platform                      Linux sds-desk.sterndata.com
2.6.25.6-55.fc9.i686
~                              #1 SMP Tue Jun 10 16:27:49 EDT 2008 i686 i686
Alert Count                   2
First Seen                    Sat 14 Jun 2008 02:12:27 PM CDT
Last Seen                     Sun 15 Jun 2008 09:06:17 AM CDT
Local ID                      4eb3e516-3a69-4a76-8905-f2485b0e86ef
Line Numbers

Raw Audit Messages

host=sds-desk.sterndata.com type=AVC msg=audit(1213538777.704:14): avc:
~ denied  { getattr } for  pid=3063 comm="nm-system-setti"
path="/dev/root" dev=tmpfs ino=318
scontext=system_u:system_r:NetworkManager_t:s0-s0:c0.c1023
tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file

host=sds-desk.sterndata.com type=SYSCALL msg=audit(1213538777.704:14):
arch=40000003 syscall=195 success=no exit=-13 a0=28e467d a1=bff648dc
a2=58fff4 a3=28e467d items=0 ppid=1 pid=3063 auid=4294967295 uid=0 gid=0
euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295
comm="nm-system-setti" exe="/usr/sbin/nm-system-settings"
subj=system_u:system_r:NetworkManager_t:s0-s0:c0.c1023 key=(null)



- --

~  Steve
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)
Comment: Using GnuPG with Fedora - http://enigmail.mozdev.org

iEYEARECAAYFAkhVLe4ACgkQeERILVgMyvBTUQCfZD/VgciX19wxN06yvx9XsxO8
vSUAnjU/XZsEKB3lcVMVrT/N3VLERcpK
=WgdM
-----END PGP SIGNATURE-----




More information about the fedora-list mailing list