Bug 479014

Summary: (staff_u) SELinux is preventing growisofs (staff_t) "read write" to sg1 (scsi_generic_device_t)
Product: [Fedora] Fedora Reporter: Matěj Cepl <mcepl>
Component: dvd+rw-toolsAssignee: Roman Rakus <rrakus>
Status: CLOSED WONTFIX QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 10CC: dwalsh, mcepl, rrakus, tsmetana
Target Milestone: ---Keywords: SELinux
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-12-18 07:30:54 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Matěj Cepl 2009-01-06 15:09:56 UTC
When burning DVD I got these two lovely AVC denials as staff_u:


Souhrn:

SELinux is preventing growisofs (staff_t) "read write" to sg1
(scsi_generic_device_t).

Podrobný popis:

[SELinux je v uvolněném režimu, operace by byla odmítnuta, ale byla povolena
kvůli uvolněnému režimu.]

SELinux denied access requested by growisofs. It is not expected that this
access is required by growisofs and this access may signal an intrusion attempt.
It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Povolení přístupu:

Sometimes labeling problems can cause SELinux denials. You could try to restore
the default system file context for sg1,

restorecon -v 'sg1'

If this does not work, there is currently no automatic way to allow this access.
Instead, you can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Další informace:

Kontext zdroje                staff_u:staff_r:staff_t:SystemLow-SystemHigh
Kontext cíle                 system_u:object_r:scsi_generic_device_t
Objekty cíle                 sg1 [ chr_file ]
Zdroj                         growisofs
Cesta zdroje                  /usr/bin/growisofs
Port                          <Neznámé>
Počítač                    viklef
RPM balíčky zdroje          dvd+rw-tools-7.1-1.fc10
RPM balíčky cíle           
RPM politiky                  selinux-policy-3.5.13-35.fc10
Selinux povolen               True
Typ politiky                  targeted
MLS povoleno                  True
Vynucovací režim            Permissive
Název zásuvného modulu     catchall_file
Název počítače            viklef
Platforma                     Linux viklef 2.6.27.9-159.fc10.i686 #1 SMP Tue Dec
                              16 15:12:04 EST 2008 i686 i686
Počet upozornění           1
Poprvé viděno               Pá 2. leden 2009, 14:06:11 CET
Naposledy viděno             Pá 2. leden 2009, 14:06:11 CET
Místní ID                   521e847d-3158-4756-b71f-9b16955597a6
Čísla řádků              

Původní zprávy auditu      

node=viklef type=AVC msg=audit(1230901571.916:4622): avc:  denied  { read write } for  pid=8539 comm="growisofs" name="sg1" dev=tmpfs ino=505 scontext=staff_u:staff_r:staff_t:s0-s0:c0.c1023 tcontext=system_u:object_r:scsi_generic_device_t:s0 tclass=chr_file

node=viklef type=SYSCALL msg=audit(1230901571.916:4622): arch=40000003 syscall=5 success=yes exit=7 a0=bfb3d698 a1=8882 a2=0 a3=8882 items=0 ppid=1 pid=8539 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="growisofs" exe="/usr/bin/growisofs" subj=staff_u:staff_r:staff_t:s0-s0:c0.c1023 key=(null)

====================================


Souhrn:

SELinux is preventing growisofs (staff_t) "ioctl" to /dev/sg1
(scsi_generic_device_t).

Podrobný popis:

[SELinux je v uvolněném režimu, operace by byla odmítnuta, ale byla povolena
kvůli uvolněnému režimu.]

SELinux denied access requested by growisofs. It is not expected that this
access is required by growisofs and this access may signal an intrusion attempt.
It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Povolení přístupu:

Sometimes labeling problems can cause SELinux denials. You could try to restore
the default system file context for /dev/sg1,

restorecon -v '/dev/sg1'

If this does not work, there is currently no automatic way to allow this access.
Instead, you can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Další informace:

Kontext zdroje                staff_u:staff_r:staff_t:SystemLow-SystemHigh
Kontext cíle                 system_u:object_r:scsi_generic_device_t
Objekty cíle                 /dev/sg1 [ chr_file ]
Zdroj                         growisofs
Cesta zdroje                  /usr/bin/growisofs
Port                          <Neznámé>
Počítač                    viklef
RPM balíčky zdroje          dvd+rw-tools-7.1-1.fc10
RPM balíčky cíle           
RPM politiky                  selinux-policy-3.5.13-35.fc10
Selinux povolen               True
Typ politiky                  targeted
MLS povoleno                  True
Vynucovací režim            Permissive
Název zásuvného modulu     catchall_file
Název počítače            viklef
Platforma                     Linux viklef 2.6.27.9-159.fc10.i686 #1 SMP Tue Dec
                              16 15:12:04 EST 2008 i686 i686
Počet upozornění           1
Poprvé viděno               Pá 2. leden 2009, 14:06:11 CET
Naposledy viděno             Pá 2. leden 2009, 14:06:11 CET
Místní ID                   efabe877-f05b-42ce-b9da-ea23e6105fd7
Čísla řádků              

Původní zprávy auditu      

node=viklef type=AVC msg=audit(1230901571.917:4623): avc:  denied  { ioctl } for  pid=8539 comm="growisofs" path="/dev/sg1" dev=tmpfs ino=505 scontext=staff_u:staff_r:staff_t:s0-s0:c0.c1023 tcontext=system_u:object_r:scsi_generic_device_t:s0 tclass=chr_file

node=viklef type=SYSCALL msg=audit(1230901571.917:4623): arch=40000003 syscall=54 success=yes exit=0 a0=7 a1=5382 a2=bfb3d674 a3=1 items=0 ppid=1 pid=8539 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="growisofs" exe="/usr/bin/growisofs" subj=staff_u:staff_r:staff_t:s0-s0:c0.c1023 key=(null)

Comment 1 Daniel Walsh 2009-01-06 15:41:12 UTC
#
# scsi_generic_device_t is the type of /dev/sg*
# it gives access to ALL SCSI devices (both fixed and removable)
#

Does growisofs really need direct read/write/ioctl access to /dev/sg1?

Comment 2 Roman Rakus 2009-01-08 13:33:49 UTC
I guess, yes. /dev/sg1 is DVD burner and growisofs needs direct access. That's how it works.
But if I think about it more, maybe it can be possible to set context type more specifically. Something like scsi_burner_device_t for burners to be more secure. FutureFeature for udev?

Comment 3 Daniel Walsh 2009-01-08 14:42:56 UTC
Usually udev labels these removable_t which gives confined users full access.

Comment 4 Bug Zapper 2009-11-18 10:40:48 UTC
This message is a reminder that Fedora 10 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 10.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '10'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 10's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 10 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 5 Bug Zapper 2009-12-18 07:30:54 UTC
Fedora 10 changed to end-of-life (EOL) status on 2009-12-17. Fedora 10 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.