Bug 528322 - SELinux is preventing /lib/udev/udev-acl "read" access on \x2fdevices\x2fvirtual\x2fblock\x2fram2.
Summary: SELinux is preventing /lib/udev/udev-acl "read" access on \x2fdevices\x2fvirt...
Keywords:
Status: CLOSED RAWHIDE
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:4e038806bb1...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-10-11 09:43 UTC by Jan Alonzo
Modified: 2009-10-11 12:06 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-10-11 12:06:04 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Jan Alonzo 2009-10-11 09:43:03 UTC
Summary:

SELinux is preventing /lib/udev/udev-acl "read" access on
\x2fdevices\x2fvirtual\x2fblock\x2fram2.

Detailed Description:

[udev-acl.ck has a permissive type (consolekit_t). This access was not denied.]

SELinux denied access requested by udev-acl.ck. It is not expected that this
access is required by udev-acl.ck and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:consolekit_t:s0-s0:c0.c1023
Target Context                system_u:object_r:udev_tbl_t:s0
Target Objects                \x2fdevices\x2fvirtual\x2fblock\x2fram2 [ file ]
Source                        udev-acl.ck
Source Path                   /lib/udev/udev-acl
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           udev-145-10.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-24.fc12
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.31.1-56.fc12.x86_64 #1 SMP Tue Sep 29 16:16:22
                              EDT 2009 x86_64 x86_64
Alert Count                   2
First Seen                    Sun 11 Oct 2009 05:35:04 PM EST
Last Seen                     Sun 11 Oct 2009 05:35:05 PM EST
Local ID                      e668358b-9e6b-45e8-a3ae-51e5e92b469f
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1255242905.331:168): avc:  denied  { read } for  pid=1853 comm="udev-acl.ck" name="\x2fdevices\x2fvirtual\x2fblock\x2fram2" dev=tmpfs ino=10199 scontext=system_u:system_r:consolekit_t:s0-s0:c0.c1023 tcontext=system_u:object_r:udev_tbl_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1255242905.331:168): arch=c000003e syscall=2 success=yes exit=0 a0=7fff12507c00 a1=0 a2=1b6 a3=0 items=0 ppid=1255 pid=1853 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="udev-acl.ck" exe="/lib/udev/udev-acl" subj=system_u:system_r:consolekit_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-24.fc12,catchall,udev-acl.ck,consolekit_t,udev_tbl_t,file,read
audit2allow suggests:

#============= consolekit_t ==============
allow consolekit_t udev_tbl_t:file read;

Comment 1 Daniel Walsh 2009-10-11 12:06:04 UTC
Fixed in selinux-policy-3.6.32-25.fc12.noarch


Note You need to log in before you can comment on or make changes to this bug.