Bug 517026 - setroubleshoot: SELinux is preventing loadkeys (loadkeys_t) "read write" /dev/mapper/control (lvm_control_t).
Summary: setroubleshoot: SELinux is preventing loadkeys (loadkeys_t) "read write"...
Keywords:
Status: CLOSED DUPLICATE of bug 526782
Alias: None
Product: Fedora
Classification: Fedora
Component: lvm2
Version: rawhide
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: LVM and device-mapper development team
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:a215e7e0bc8...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-08-12 12:24 UTC by Antonio A. Olivares
Modified: 2009-10-05 14:59 UTC (History)
14 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-10-05 14:59:11 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Antonio A. Olivares 2009-08-12 12:24:01 UTC
The following was filed automatically by setroubleshoot:

Summary:

SELinux is preventing loadkeys (loadkeys_t) "read write" /dev/mapper/control
(lvm_control_t).

Detailed Description:

[SELinux is in permissive mode, the operation would have been denied but was
permitted due to permissive mode.]

SELinux denied access requested by the loadkeys command. It looks like this is
either a leaked descriptor or loadkeys output was redirected to a file it is not
allowed to access. Leaks usually can be ignored since SELinux is just closing
the leak and reporting the error. The application does not use the descriptor,
so it will run properly. If this is a redirection, you will not get output in
the /dev/mapper/control. You should generate a bugzilla on selinux-policy, and
it will get routed to the appropriate package. You can safely ignore this avc.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385)

Additional Information:

Source Context                unconfined_u:unconfined_r:loadkeys_t:s0-s0:c0.c102
                              3
Target Context                system_u:object_r:lvm_control_t:s0
Target Objects                /dev/mapper/control [ chr_file ]
Source                        loadkeys
Source Path                   /bin/loadkeys
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           kbd-1.15-7.fc11
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.26-8.fc12
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Permissive
Plugin Name                   leaks
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.31-0.125.rc5.git2.fc12.i686 #1 SMP Tue Aug 4
                              03:18:57 EDT 2009 i686 i686
Alert Count                   1
First Seen                    Wed 12 Aug 2009 07:24:13 AM EDT
Last Seen                     Wed 12 Aug 2009 07:24:13 AM EDT
Local ID                      5c6f6475-2a29-481b-9922-089a1eaed997
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1250076253.34:27941): avc:  denied  { read write } for  pid=2260 comm="loadkeys" path="/dev/mapper/control" dev=tmpfs ino=1527 scontext=unconfined_u:unconfined_r:loadkeys_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lvm_control_t:s0 tclass=chr_file

node=(removed) type=SYSCALL msg=audit(1250076253.34:27941): arch=40000003 syscall=11 success=yes exit=0 a0=9e99d40 a1=9c7a2b8 a2=98aad80 a3=2 items=0 ppid=2088 pid=2260 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="loadkeys" exe="/bin/loadkeys" subj=unconfined_u:unconfined_r:loadkeys_t:s0-s0:c0.c1023 key=(null)


audit2allow suggests:

#============= loadkeys_t ==============
allow loadkeys_t lvm_control_t:chr_file { read write };

Comment 1 Daniel Walsh 2009-08-12 19:04:16 UTC
lvm is leaking open file descriptors to /dev/mapper/control

Comment 2 Milan Broz 2009-10-05 14:59:11 UTC

*** This bug has been marked as a duplicate of bug 526782 ***


Note You need to log in before you can comment on or make changes to this bug.