Bug 997788

Summary: SELinux is preventing /usr/lib/sa/sadc from 'getattr' accesses on the filesystem /run/media/rpmaker/A841-E61E.
Product: [Fedora] Fedora Reporter: Christopher Meng <i>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED RAWHIDE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: rawhideCC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i686   
OS: Unspecified   
Whiteboard: abrt_hash:e8106e5526ef0fbad6db7e795e9deb0ee687a26972a259d47b13c3f5b1cd3145
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-08-16 18:01:47 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Christopher Meng 2013-08-16 08:32:30 UTC
Description of problem:
SAMSUNG 1GB SD Card, SELinux shouldn't block it.
SELinux is preventing /usr/lib/sa/sadc from 'getattr' accesses on the filesystem /run/media/rpmaker/A841-E61E.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that sadc should be allowed getattr access on the A841-E61E filesystem by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep sadc /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:sysstat_t:s0-s0:c0.c1023
Target Context                system_u:object_r:dosfs_t:s0
Target Objects                /run/media/rpmaker/A841-E61E [ filesystem ]
Source                        sadc
Source Path                   /usr/lib/sa/sadc
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           sysstat-10.1.5-1.fc20.i686
                              sysstat-10.1.6-1.fc20.i686
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-70.fc20.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.11.0-0.rc5.git1.2.fc20.i686+PAE
                              #1 SMP Tue Aug 13 14:27:15 UTC 2013 i686 i686
Alert Count                   1
First Seen                    2013-08-16 16:30:03 CST
Last Seen                     2013-08-16 16:30:03 CST
Local ID                      c2a12a4c-8411-41ac-b21b-a7ab6aeead9f

Raw Audit Messages
type=AVC msg=audit(1376641803.98:726): avc:  denied  { getattr } for  pid=14151 comm="sadc" name="/" dev="mmcblk0p1" ino=1 scontext=system_u:system_r:sysstat_t:s0-s0:c0.c1023 tcontext=system_u:object_r:dosfs_t:s0 tclass=filesystem


type=SYSCALL msg=audit(1376641803.98:726): arch=i386 syscall=statfs success=no exit=EACCES a0=bfc2e1dc a1=bfc2e154 a2=8d16228 a3=bfc2e25c items=0 ppid=14147 pid=14151 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=20 tty=(none) comm=sadc exe=/usr/lib/sa/sadc subj=system_u:system_r:sysstat_t:s0-s0:c0.c1023 key=(null)

Hash: sadc,sysstat_t,dosfs_t,filesystem,getattr

Additional info:
reporter:       libreport-2.1.6
hashmarkername: setroubleshoot
kernel:         3.11.0-0.rc5.git1.2.fc20.i686+PAE
type:           libreport

Comment 1 Daniel Walsh 2013-08-16 18:01:47 UTC
4a5e77e3cd20905ed6ead8b43e9b0085684843bf fixes this in git.
Should be fixed in selinux-policy-3.12.1-71.fc20.noarch