RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1614236 - Selinux is preventing gnome-disk-utility from benchmarking the disk
Summary: Selinux is preventing gnome-disk-utility from benchmarking the disk
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: selinux-policy
Version: 7.6
Hardware: x86_64
OS: Linux
high
high
Target Milestone: rc
: ---
Assignee: Lukas Vrabec
QA Contact: Milos Malik
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-08-09 08:40 UTC by Martin Krajnak
Modified: 2018-10-30 10:09 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-10-30 10:08:25 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2018:3111 0 None None None 2018-10-30 10:09:18 UTC

Description Martin Krajnak 2018-08-09 08:40:15 UTC
Description of problem:
Selinux is preventing gnome-disk-utility from benchmarking the disk

Version-Release number of selected component (if applicable):
selinux-policy-3.13.1-214.el7.noarch
selinux-policy-targeted-3.13.1-214.el7.noarch

How reproducible:
always

Steps to Reproduce:
1.Start gnome-disk-utility
2.Select suitable disk
3.Click on wheel icon and select benchmark
4.Start Benchmark x2, 
5.Authenticate user (type password)

Actual results:
SELinux is preventing /usr/bin/dbus-daemon from read access on the blk_file /dev/nvme0n1p1.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that dbus-daemon should be allowed read access on the nvme0n1p1 blk_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'dbus-daemon' --raw | audit2allow -M my-dbusdaemon
# semodule -i my-dbusdaemon.pp

Additional Information:
Source Context                system_u:system_r:system_dbusd_t:s0-s0:c0.c1023
Target Context                system_u:object_r:nvme_device_t:s0
Target Objects                /dev/nvme0n1p1 [ blk_file ]
Source                        dbus-daemon
Source Path                   /usr/bin/dbus-daemon
Port                          <Unknown>
Host                          t470s
Source RPM Packages           dbus-1.10.24-11.el7.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-214.el7.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     t470s
Platform                      Linux t470s 3.10.0-931.el7.x86_64 #1 SMP Tue Jul
                              31 17:55:24 EDT 2018 x86_64 x86_64
Alert Count                   1
First Seen                    2018-08-09 10:34:08 CEST
Last Seen                     2018-08-09 10:34:08 CEST
Local ID                      6cc3a281-4aa8-4faa-8820-7ba824592869

Raw Audit Messages
type=AVC msg=audit(1533803648.653:15345): avc:  denied  { read } for  pid=761 comm="dbus-daemon" path="/dev/nvme0n1p1" dev="devtmpfs" ino=10760 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:nvme_device_t:s0 tclass=blk_file permissive=0


type=SYSCALL msg=audit(1533803648.653:15345): arch=x86_64 syscall=recvmsg success=yes exit=ENOSTR a0=11 a1=7fff30f96080 a2=40000000 a3=0 items=0 ppid=1 pid=761 auid=4294967295 uid=81 gid=81 euid=81 suid=81 fsuid=81 egid=81 sgid=81 fsgid=81 tty=(none) ses=4294967295 comm=dbus-daemon exe=/usr/bin/dbus-daemon subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)

Hash: dbus-daemon,system_dbusd_t,nvme_device_t,blk_file,read


Expected results:
Benchmarking should start

Comment 5 errata-xmlrpc 2018-10-30 10:08:25 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2018:3111


Note You need to log in before you can comment on or make changes to this bug.