Bug 665220 - SELinux is preventing /bin/dmesg from 'read' accesses on the file /proc/version.
Summary: SELinux is preventing /bin/dmesg from 'read' accesses on the file /proc/version.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 14
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:a07dbd15913...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-12-23 04:43 UTC by shane
Modified: 2011-01-17 20:51 UTC (History)
2 users (show)

Fixed In Version: selinux-policy-3.9.7-20.fc14
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-01-17 20:51:41 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description shane 2010-12-23 04:43:27 UTC
SELinux is preventing /bin/dmesg from 'read' accesses on the file /proc/version.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that dmesg should be allowed read access on the version file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep /bin/dmesg /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:dmesg_t:s0
Target Context                system_u:object_r:proc_t:s0
Target Objects                /proc/version [ file ]
Source                        dmesg
Source Path                   /bin/dmesg
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           util-linux-ng-2.18-4.6.fc14
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.7-18.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 2.6.35.10-72.fc14.x86_64 #1
                              SMP Mon Dec 20 21:14:22 UTC 2010 x86_64 x86_64
Alert Count                   1
First Seen                    Wed 22 Dec 2010 10:30:12 PM CST
Last Seen                     Wed 22 Dec 2010 10:30:12 PM CST
Local ID                      e1cd68e6-c007-484e-9d22-719157ccd60e

Raw Audit Messages
type=AVC msg=audit(1293078612.406:8): avc:  denied  { read } for  pid=2405 comm="dmesg" path="/proc/version" dev=proc ino=4026532016 scontext=system_u:system_r:dmesg_t:s0 tcontext=system_u:object_r:proc_t:s0 tclass=file

dmesg,dmesg_t,proc_t,file,read
type=SYSCALL msg=audit(1293078612.406:8): arch=x86_64 syscall=execve success=yes exit=0 a0=f0a660 a1=f097c0 a2=f09380 a3=8 items=0 ppid=2404 pid=2405 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=dmesg exe=/bin/dmesg subj=system_u:system_r:dmesg_t:s0 key=(null)
dmesg,dmesg_t,proc_t,file,read

#============= dmesg_t ==============
allow dmesg_t proc_t:file read;

Comment 1 Daniel Walsh 2010-12-23 15:34:19 UTC
I added rule to Rawhide policy.

Comment 2 Miroslav Grepl 2011-01-03 07:59:53 UTC
Fixed in selinux-policy-3.9.7-20.fc14

Comment 3 Fedora Update System 2011-01-04 18:00:27 UTC
selinux-policy-3.9.7-20.fc14 has been submitted as an update for Fedora 14.
https://admin.fedoraproject.org/updates/selinux-policy-3.9.7-20.fc14

Comment 4 Fedora Update System 2011-01-05 21:21:19 UTC
selinux-policy-3.9.7-20.fc14 has been pushed to the Fedora 14 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: https://admin.fedoraproject.org/updates/selinux-policy-3.9.7-20.fc14

Comment 5 Fedora Update System 2011-01-17 20:50:48 UTC
selinux-policy-3.9.7-20.fc14 has been pushed to the Fedora 14 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.