Bug 171566 - udev can't start in selinux-policy-targeted-1.27.2-1
Summary: udev can't start in selinux-policy-targeted-1.27.2-1
Keywords:
Status: CLOSED NOTABUG
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy-targeted
Version: rawhide
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2005-10-23 10:48 UTC by sangu
Modified: 2007-11-30 22:11 UTC (History)
0 users

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2005-10-25 05:57:46 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description sangu 2005-10-23 10:48:00 UTC
Description of problem:
tail -f /var/log/audit/audit.log

type=AVC msg=audit(1130064072.006:196): avc:  denied  { read } for  pid=4316
comm="ps" name="stat" dev=proc ino=50921486
scontext=user_u:system_r:unconfined_t:s0
tcontext=system_u:system_r:udev_t:s0-s0:c0.c255 tclass=file
type=SYSCALL msg=audit(1130064072.006:196): arch=40000003 syscall=5 success=no
exit=-13 a0=6d0200 a1=0 a2=0 a3=6d0200 items=1 pid=4316 auid=4294967295 uid=501
gid=501 euid=501 suid=501 fsuid=501 egid=501 sgid=501 fsgid=501 comm="ps"
exe="/bin/ps"
type=CWD msg=audit(1130064072.006:196):  cwd="/home/sangu"
type=PATH msg=audit(1130064072.006:196): item=0 name="/proc/777/stat" flags=101
 inode=50921486 dev=00:03 mode=0100444 ouid=0 ogid=0 rdev=00:00
type=AVC msg=audit(1130064072.010:197): avc:  denied  { read } for  pid=4316
comm="ps" name="stat" dev=proc ino=120389646
scontext=user_u:system_r:unconfined_t:s0
tcontext=system_u:system_r:cupsd_t:s0-s0:c0.c255 tclass=file
type=SYSCALL msg=audit(1130064072.010:197): arch=40000003 syscall=5 success=no
exit=-13 a0=6d0200 a1=0 a2=0 a3=6d0200 items=1 pid=4316 auid=4294967295 uid=501
gid=501 euid=501 suid=501 fsuid=501 egid=501 sgid=501 fsgid=501 comm="ps"
exe="/bin/ps"
type=CWD msg=audit(1130064072.010:197):  cwd="/home/sangu"
type=PATH msg=audit(1130064072.010:197): item=0 name="/proc/1837/stat" flags=101
 inode=120389646 dev=00:03 mode=0100444 ouid=0 ogid=0 rdev=00:00
type=AVC msg=audit(1130064072.010:198): avc:  denied  { read } for  pid=4316
comm="ps" name="stat" dev=proc ino=122421262
scontext=user_u:system_r:unconfined_t:s0
tcontext=system_u:system_r:unconfined_t:s0-s0:c0.c255 tclass=file
type=SYSCALL msg=audit(1130064072.010:198): arch=40000003 syscall=5 success=no
exit=-13 a0=6d0200 a1=0 a2=0 a3=6d0200 items=1 pid=4316 auid=4294967295 uid=501
gid=501 euid=501 suid=501 fsuid=501 egid=501 sgid=501 fsgid=501 comm="ps"
exe="/bin/ps"
type=CWD msg=audit(1130064072.010:198):  cwd="/home/sangu"
type=PATH msg=audit(1130064072.010:198): item=0 name="/proc/1868/stat" flags=101
 inode=122421262 dev=00:03 mode=0100444 ouid=0 ogid=0 rdev=00:00
type=AVC msg=audit(1130064072.014:199): avc:  denied  { read } for  pid=4316
comm="ps" name="stat" dev=proc ino=144506894
scontext=user_u:system_r:unconfined_t:s0
tcontext=system_u:system_r:unconfined_t:s0-s0:c0.c255 tclass=file
type=SYSCALL msg=audit(1130064072.014:199): arch=40000003 syscall=5 success=no
exit=-13 a0=6d0200 a1=0 a2=0 a3=6d0200 items=1 pid=4316 auid=4294967295 uid=501
gid=501 euid=501 suid=501 fsuid=501 egid=501 sgid=501 fsgid=501 comm="ps"
exe="/bin/ps"
type=CWD msg=audit(1130064072.014:199):  cwd="/home/sangu"
type=PATH msg=audit(1130064072.014:199): item=0 name="/proc/2205/stat" flags=101
 inode=144506894 dev=00:03 mode=0100444 ouid=0 ogid=0 rdev=00:00
type=AVC msg=audit(1130064072.014:200): avc:  denied  { read } for  pid=4316
comm="ps" name="stat" dev=proc ino=147062798
scontext=user_u:system_r:unconfined_t:s0
tcontext=system_u:system_r:unconfined_t:s0-s0:c0.c255 tclass=file
type=SYSCALL msg=audit(1130064072.014:200): arch=40000003 syscall=5 success=no
exit=-13 a0=6d0200 a1=0 a2=0 a3=6d0200 items=1 pid=4316 auid=4294967295 uid=501
gid=501 euid=501 suid=501 fsuid=501 egid=501 sgid=501 fsgid=501 comm="ps"
exe="/bin/ps"
type=CWD msg=audit(1130064072.014:200):  cwd="/home/sangu"
type=PATH msg=audit(1130064072.014:200): item=0 name="/proc/2244/stat" flags=101
 inode=147062798 dev=00:03 mode=0100444 ouid=0 ogid=0 rdev=00:00
type=AVC msg=audit(1130064072.014:201): avc:  denied  { read } for  pid=4316
comm="ps" name="stat" dev=proc ino=147652622
scontext=user_u:system_r:unconfined_t:s0
tcontext=system_u:system_r:unconfined_t:s0-s0:c0.c255 tclass=file
type=SYSCALL msg=audit(1130064072.014:201): arch=40000003 syscall=5 success=no
exit=-13 a0=6d0200 a1=0 a2=0 a3=6d0200 items=1 pid=4316 auid=4294967295 uid=501
gid=501 euid=501 suid=501 fsuid=501 egid=501 sgid=501 fsgid=501 comm="ps"
exe="/bin/ps"
type=CWD msg=audit(1130064072.014:201):  cwd="/home/sangu"
type=PATH msg=audit(1130064072.014:201): item=0 name="/proc/2253/stat" flags=101
 inode=147652622 dev=00:03 mode=0100444 ouid=0 ogid=0 rdev=00:00

Version-Release number of selected component (if applicable):
1.27.2-1

How reproducible:
always

Steps to Reproduce:
1.
2.
3.
  
Actual results:


Expected results:


Additional info:
udev-069-10 kernel-2.6.13-1.1623_FC5

Comment 1 sangu 2005-10-25 05:57:46 UTC
Doing $touch /.autorelabel,reboot , this problem was fixed.


Note You need to log in before you can comment on or make changes to this bug.