Bug 629086 - Policy Rules for Sundtek MediaTV Pro/Fedora 13
Summary: Policy Rules for Sundtek MediaTV Pro/Fedora 13
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 13
Hardware: All
OS: Linux
low
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-08-31 21:22 UTC by Sundtek
Modified: 2011-06-06 07:26 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-06-06 07:26:30 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Sundtek 2010-08-31 21:22:06 UTC
Description of problem:

after installing a driver for our sundtek mediatv USB TV tuner we're getting a policy error. Our driver works entirely in userspace - and uses a domain socket as entry point.


Version-Release number of selected component (if applicable):

latest fedora 13 download

How reproducible:

just install the driver plug in one of our devices.


Steps to Reproduce:
1.
2.
3.
  
Actual results:


Expected results:


Additional info:

Summary:

SELinux is preventing /usr/libexec/hald-probe-video4linux "connectto" access on
@/de/sundtek/mediasocket.

Detailed Description:

[hald-probe-vide has a permissive type (hald_t). This access was not denied.]

SELinux denied access requested by hald-probe-vide. It is not expected that this
access is required by hald-probe-vide and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:hald_t:s0
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                @/de/sundtek/mediasocket [ unix_stream_socket ]
Source                        hald-probe-vide
Source Path                   /usr/libexec/hald-probe-video4linux
Port                          <Unknown>
Host                          localhost.localdomain
Source RPM Packages           hal-0.5.14-3.fc13
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-10.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     localhost.localdomain
Platform                      Linux localhost.localdomain
                              2.6.33.3-85.fc13.x86_64 #1 SMP Thu May 6 18:09:49
                              UTC 2010 x86_64 x86_64
Alert Count                   1
First Seen                    Tue 31 Aug 2010 10:20:03 PM CEST
Last Seen                     Tue 31 Aug 2010 10:20:03 PM CEST
Local ID                      f4fb6aba-2eb9-459b-9902-a090c5a7b27b
Line Numbers                  

Raw Audit Messages            

node=localhost.localdomain type=AVC msg=audit(1283286003.291:38): avc:  denied  { connectto } for  pid=2439 comm="hald-probe-vide" path=002F64652F73756E6474656B2F6D65646961736F636B6574 scontext=system_u:system_r:hald_t:s0 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=unix_stream_socket

node=localhost.localdomain type=SYSCALL msg=audit(1283286003.291:38): arch=c000003e syscall=42 success=yes exit=128 a0=4 a1=7fff40622570 a2=1a a3=7fff406222f0 items=0 ppid=1289 pid=2439 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="hald-probe-vide" exe="/usr/libexec/hald-probe-video4linux" subj=system_u:system_r:hald_t:s0 key=(null)

Comment 1 Daniel Walsh 2010-08-31 22:55:40 UTC
You can add these rules for now using

# grep avc /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Fixed in selinux-policy-3.9.1-3.fc14

Comment 2 Fedora Admin XMLRPC Client 2010-11-08 21:50:25 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 3 Fedora Admin XMLRPC Client 2010-11-08 21:51:51 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 4 Fedora Admin XMLRPC Client 2010-11-08 21:53:43 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 5 Bug Zapper 2011-05-31 14:52:43 UTC
This message is a reminder that Fedora 13 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 13.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '13'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 13's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 13 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping


Note You need to log in before you can comment on or make changes to this bug.