Bug 799713 - SELinux is preventing /usr/sbin/skdump from 'read' accesses on the blk_file sdb.
Summary: SELinux is preventing /usr/sbin/skdump from 'read' accesses on the blk_file sdb.
Keywords:
Status: CLOSED DUPLICATE of bug 789545
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 16
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:b5d10218f8ecf716240dc4a597b...
: 882576 952549 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-03-04 14:45 UTC by Zakaria LACHGAR
Modified: 2013-04-16 08:40 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-03-05 09:28:38 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Zakaria LACHGAR 2012-03-04 14:45:44 UTC
libreport version: 2.0.8
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.2.7-1.fc16.x86_64
reason:         SELinux is preventing /usr/sbin/skdump from 'read' accesses on the blk_file sdb.
time:           dim. 04 mars 2012 14:45:17 WET

description:
:SELinux is preventing /usr/sbin/skdump from 'read' accesses on the blk_file sdb.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that skdump should be allowed read access on the sdb blk_file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep skdump /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
:Target Context                system_u:object_r:fixed_disk_device_t:s0
:Target Objects                sdb [ blk_file ]
:Source                        skdump
:Source Path                   /usr/sbin/skdump
:Port                          <Inconnu>
:Host                          (removed)
:Source RPM Packages           libatasmart-0.17-3.fc15.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-75.fc16.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.2.7-1.fc16.x86_64 #1 SMP Tue Feb
:                              21 01:40:47 UTC 2012 x86_64 x86_64
:Alert Count                   2
:First Seen                    dim. 04 mars 2012 14:15:27 WET
:Last Seen                     dim. 04 mars 2012 14:15:27 WET
:Local ID                      6f00c642-c4de-4498-9643-d9da969ebc5a
:
:Raw Audit Messages
:type=AVC msg=audit(1330870527.935:1418): avc:  denied  { read } for  pid=11065 comm="skdump" name="sdb" dev=devtmpfs ino=10883116 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file
:
:
:type=SYSCALL msg=audit(1330870527.935:1418): arch=x86_64 syscall=open success=no exit=EACCES a0=17a66a0 a1=80900 a2=0 a3=9 items=0 ppid=11062 pid=11065 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=skdump exe=/usr/sbin/skdump subj=system_u:system_r:abrt_t:s0-s0:c0.c1023 key=(null)
:
:Hash: skdump,abrt_t,fixed_disk_device_t,blk_file,read
:
:audit2allow
:
:#============= abrt_t ==============
:allow abrt_t fixed_disk_device_t:blk_file read;
:
:audit2allow -R
:
:#============= abrt_t ==============
:allow abrt_t fixed_disk_device_t:blk_file read;
:

Comment 1 Miroslav Grepl 2012-03-05 09:28:38 UTC

*** This bug has been marked as a duplicate of bug 789545 ***

Comment 2 Miroslav Grepl 2012-12-03 10:09:21 UTC
*** Bug 882576 has been marked as a duplicate of this bug. ***

Comment 3 Miroslav Grepl 2013-04-16 08:40:32 UTC
*** Bug 952549 has been marked as a duplicate of this bug. ***


Note You need to log in before you can comment on or make changes to this bug.