Bug 439311 - hald-probe-video avc on first boot.
Summary: hald-probe-video avc on first boot.
Keywords:
Status: CLOSED RAWHIDE
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy-targeted
Version: rawhide
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Ben Levenson
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2008-03-28 00:02 UTC by Dave Jones
Modified: 2015-01-04 22:30 UTC (History)
1 user (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2008-03-28 09:33:47 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Dave Jones 2008-03-28 00:02:53 UTC
on a freshly installed system, right after I boot I get this..
$ sealert -l 65dd3a35-3670-43b7-ab3b-20d1e7bc8b8f

Summary:

SELinux is preventing hald-probe-vide (hald_t) "read" to radio0 (v4l_device_t).

Detailed Description:

SELinux denied access requested by hald-probe-vide. It is not expected that this
access is required by hald-probe-vide and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

Sometimes labeling problems can cause SELinux denials. You could try to restore
the default system file context for radio0,

restorecon -v 'radio0'

If this does not work, there is currently no automatic way to allow this access.
Instead, you can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                system_u:system_r:hald_t:s0
Target Context                system_u:object_r:v4l_device_t:s0
Target Objects                radio0 [ chr_file ]
Source                        hald-probe-vide
Source Path                   /usr/libexec/hald-probe-video4linux
Port                          <Unknown>
Host                          northwood
Source RPM Packages           hal-0.5.11-0.2.rc2.fc9
Target RPM Packages           
Policy RPM                    selinux-policy-3.3.1-24.fc9
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall_file
Host Name                     northwood
Platform                      Linux northwood 2.6.25-0.161.rc7.fc9.i686 #1 SMP
                              Wed Mar 26 17:36:04 EDT 2008 i686 i686
Alert Count                   3
First Seen                    Thu Mar 27 15:56:57 2008
Last Seen                     Thu Mar 27 16:01:05 2008
Local ID                      65dd3a35-3670-43b7-ab3b-20d1e7bc8b8f
Line Numbers                  

Raw Audit Messages            

host=northwood type=AVC msg=audit(1206648065.551:5): avc:  denied  { read } for
 pid=2187 comm="hald-probe-vide" name="radio0" dev=tmpfs ino=5552
scontext=system_u:system_r:hald_t:s0 tcontext=system_u:object_r:v4l_device_t:s0
tclass=chr_file

host=northwood type=SYSCALL msg=audit(1206648065.551:5): arch=40000003 syscall=5
success=no exit=-13 a0=bf922db2 a1=8000 a2=0 a3=8000 items=0 ppid=2115 pid=2187
auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
tty=(none) ses=4294967295 comm="hald-probe-vide"
exe="/usr/libexec/hald-probe-video4linux" subj=system_u:system_r:hald_t:s0
key=(null)

Comment 1 Dave Jones 2008-03-28 00:04:03 UTC
and there's more..

host=northwood type=AVC msg=audit(1206648065.567:6): avc:  denied  { read } for
 pid=2189 comm="hald-probe-vide" name="vbi0" dev=tmpfs ino=5574
scontext=system_u:system_r:hald_t:s0 tcontext=system_u:object_r:v4l_device_t:s0
tclass=chr_file

host=northwood type=SYSCALL msg=audit(1206648065.567:6): arch=40000003 syscall=5
success=no exit=-13 a0=bfb53db6 a1=8000 a2=0 a3=8000 items=0 ppid=2115 pid=2189
auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
tty=(none) ses=4294967295 comm="hald-probe-vide"
exe="/usr/libexec/hald-probe-video4linux" subj=system_u:system_r:hald_t:s0
key=(null)

host=northwood type=AVC msg=audit(1206648065.579:7): avc:  denied  { read } for
 pid=2191 comm="hald-probe-vide" name="video0" dev=tmpfs ino=5534
scontext=system_u:system_r:hald_t:s0 tcontext=system_u:object_r:v4l_device_t:s0
tclass=chr_file

host=northwood type=SYSCALL msg=audit(1206648065.579:7): arch=40000003 syscall=5
success=no exit=-13 a0=bf85ddb2 a1=8000 a2=0 a3=8000 items=0 ppid=2115 pid=2191
auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
tty=(none) ses=4294967295 comm="hald-probe-vide"
exe="/usr/libexec/hald-probe-video4linux" subj=system_u:system_r:hald_t:s0
key=(null)



Comment 2 Daniel Walsh 2008-03-28 09:33:47 UTC
Fixed in selinux-policy-3.3.25.fc9


Note You need to log in before you can comment on or make changes to this bug.