Bug 800572 - SELinux is preventing /usr/sbin/skdump from 'read' accesses on the file b8:0.
Summary: SELinux is preventing /usr/sbin/skdump from 'read' accesses on the file b8:0.
Keywords:
Status: CLOSED DUPLICATE of bug 800574
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 16
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:f18da1eadacb4991698469172fd...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-03-06 18:29 UTC by mamii
Modified: 2012-03-07 07:29 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-03-07 07:29:47 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description mamii 2012-03-06 18:29:20 UTC
libreport version: 2.0.8
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.2.9-1.fc16.x86_64
reason:         SELinux is preventing /usr/sbin/skdump from 'read' accesses on the file b8:0.
time:           Tue 06 Mar 2012 07:28:53 PM CET

description:
:SELinux is preventing /usr/sbin/skdump from 'read' accesses on the file b8:0.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that skdump should be allowed read access on the b8:0 file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep skdump /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
:Target Context                system_u:object_r:udev_var_run_t:s0
:Target Objects                b8:0 [ file ]
:Source                        skdump
:Source Path                   /usr/sbin/skdump
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           libatasmart-0.17-3.fc15.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-78.fc16.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Permissive
:Host Name                     (removed)
:Platform                      Linux (removed) 3.2.9-1.fc16.x86_64 #1 SMP Thu Mar 1
:                              01:41:10 UTC 2012 x86_64 x86_64
:Alert Count                   1
:First Seen                    Tue 06 Mar 2012 06:27:31 PM CET
:Last Seen                     Tue 06 Mar 2012 06:27:31 PM CET
:Local ID                      b32ec3dd-3dd1-4258-a484-98304c844397
:
:Raw Audit Messages
:type=AVC msg=audit(1331054851.538:67): avc:  denied  { read } for  pid=1946 comm="skdump" name="b8:0" dev=tmpfs ino=12789 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:object_r:udev_var_run_t:s0 tclass=file
:
:
:type=AVC msg=audit(1331054851.538:67): avc:  denied  { open } for  pid=1946 comm="skdump" name="b8:0" dev=tmpfs ino=12789 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:object_r:udev_var_run_t:s0 tclass=file
:
:
:type=SYSCALL msg=audit(1331054851.538:67): arch=x86_64 syscall=open success=yes exit=E2BIG a0=7fffa8c4d050 a1=80000 a2=1b6 a3=238 items=0 ppid=1944 pid=1946 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=skdump exe=/usr/sbin/skdump subj=system_u:system_r:abrt_t:s0-s0:c0.c1023 key=(null)
:
:Hash: skdump,abrt_t,udev_var_run_t,file,read
:
:audit2allow
:
:#============= abrt_t ==============
:allow abrt_t udev_var_run_t:file { read open };
:
:audit2allow -R
:
:#============= abrt_t ==============
:allow abrt_t udev_var_run_t:file { read open };
:

Comment 1 Daniel Walsh 2012-03-06 19:33:21 UTC
What is skdump and why is abrt executing it?

Comment 2 Miroslav Grepl 2012-03-07 07:29:47 UTC

*** This bug has been marked as a duplicate of bug 800574 ***


Note You need to log in before you can comment on or make changes to this bug.