Bug 980637

Summary: SELinux is preventing /usr/bin/gxine from 'read' accesses on the chr_file kvm.
Product: [Fedora] Fedora Reporter: guntars <guntarsrancans>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED NEXTRELEASE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 17CC: dominick.grift, dwalsh, guntarsrancans, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i686   
OS: Unspecified   
Whiteboard: abrt_hash:81b45b6f359e27cf45e78532f67a332bfb8d0d37dc974812e82e7911acfe2c09
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-07-03 12:00:55 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description guntars 2013-07-02 21:58:20 UTC
Description of problem:
SELinux is preventing /usr/bin/gxine from 'read' accesses on the chr_file kvm.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that gxine should be allowed read access on the kvm chr_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep pool /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c
                              0.c1023
Target Context                system_u:object_r:kvm_device_t:s0
Target Objects                kvm [ chr_file ]
Source                        pool
Source Path                   /usr/bin/gxine
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           gxine-0.5.907-7.fc17.i686
Target RPM Packages           
Policy RPM                    selinux-policy-3.10.0-170.fc17.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.9.8-100.fc17.i686 #1 SMP Thu Jun
                              27 19:56:32 UTC 2013 i686 i686
Alert Count                   2
First Seen                    2013-07-02 18:24:49 BST
Last Seen                     2013-07-02 18:24:49 BST
Local ID                      ba7a64a2-82aa-4752-8ac3-c02285f11cc2

Raw Audit Messages
type=AVC msg=audit(1372785889.868:147): avc:  denied  { read } for  pid=6924 comm="pool" name="kvm" dev="devtmpfs" ino=10188 scontext=unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c0.c1023 tcontext=system_u:object_r:kvm_device_t:s0 tclass=chr_file


type=SYSCALL msg=audit(1372785889.868:147): arch=i386 syscall=open success=no exit=EACCES a0=b4610a88 a1=48000 a2=0 a3=0 items=0 ppid=1 pid=6924 auid=1000 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 ses=1 tty=(none) comm=pool exe=/usr/bin/gxine subj=unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c0.c1023 key=(null)

Hash: pool,mozilla_plugin_t,kvm_device_t,chr_file,read

audit2allow

#============= mozilla_plugin_t ==============
allow mozilla_plugin_t kvm_device_t:chr_file read;

audit2allow -R

#============= mozilla_plugin_t ==============
allow mozilla_plugin_t kvm_device_t:chr_file read;


Additional info:
hashmarkername: setroubleshoot
kernel:         3.9.8-100.fc17.i686
type:           libreport

Comment 1 Miroslav Grepl 2013-07-03 12:00:55 UTC
I believe everything works correctly?

# grep pool /var/log/audit/audit.log | audit2allow -D -M mypol
# semodule -i mypol.pp

will dontaudit it.

Comment 2 Fedora End Of Life 2013-07-04 00:58:43 UTC
This message is a reminder that Fedora 17 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 17. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '17'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 17's end of life.

Bug Reporter:  Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 17 is end of life. If you 
would still like  to see this bug fixed and are able to reproduce it 
against a later version  of Fedora, you are encouraged  change the 
'version' to a later Fedora version prior to Fedora 17's end of life.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 3 Red Hat Bugzilla 2023-09-14 01:47:27 UTC
The needinfo request[s] on this closed bug have been removed as they have been unresolved for 1000 days