Bug 810741 - SELinux is preventing skdump from 'open' accesses on the archivo b8:0.
Summary: SELinux is preventing skdump from 'open' accesses on the archivo b8:0.
Keywords:
Status: CLOSED DUPLICATE of bug 800574
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 16
Hardware: i686
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:ec792acb65e4b4be090cdc64e73...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-04-08 20:25 UTC by Paulo Román
Modified: 2012-04-10 13:11 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-04-10 13:11:55 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Paulo Román 2012-04-08 20:25:28 UTC
libreport version: 2.0.8
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.3.0-8.fc16.i686
reason:         SELinux is preventing skdump from 'open' accesses on the archivo b8:0.
time:           dom 08 abr 2012 15:24:14 PET

description:
:SELinux is preventing skdump from 'open' accesses on the archivo b8:0.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that skdump should be allowed open access on the b8:0 file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep skdump /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
:Target Context                system_u:object_r:udev_var_run_t:s0
:Target Objects                b8:0 [ file ]
:Source                        skdump
:Source Path                   skdump
:Port                          <Desconocido>
:Host                          (removed)
:Source RPM Packages           
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-80.fc16.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Permissive
:Host Name                     (removed)
:Platform                      Linux (removed) 3.3.0-8.fc16.i686 #1
:                              SMP Thu Mar 29 18:33:55 UTC 2012 i686 i686
:Alert Count                   1
:First Seen                    dom 08 abr 2012 15:09:51 PET
:Last Seen                     dom 08 abr 2012 15:09:51 PET
:Local ID                      dd7794bb-9030-443a-aae6-13166ea0e224
:
:Raw Audit Messages
:type=AVC msg=audit(1333915791.420:74): avc:  denied  { open } for  pid=2277 comm="skdump" name="b8:0" dev="tmpfs" ino=15407 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:object_r:udev_var_run_t:s0 tclass=file
:
:
:Hash: skdump,abrt_t,udev_var_run_t,file,open
:
:audit2allow
:
:#============= abrt_t ==============
:allow abrt_t udev_var_run_t:file open;
:
:audit2allow -R
:
:#============= abrt_t ==============
:allow abrt_t udev_var_run_t:file open;
:

Comment 1 Daniel Walsh 2012-04-09 18:45:40 UTC
What is skdump? and why is abrt executing it?

Comment 2 Miroslav Grepl 2012-04-10 13:11:55 UTC

*** This bug has been marked as a duplicate of bug 800574 ***


Note You need to log in before you can comment on or make changes to this bug.