Bug 823000 - SELinux is preventing /usr/bin/dbus-daemon from read, write access on the file /home/elad/f17arm-latest-arm-rpi+x-mmcblk0.img.
Summary: SELinux is preventing /usr/bin/dbus-daemon from read, write access on the fil...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 17
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:19c1795f8eca7877ef459675825...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-05-18 18:51 UTC by Elad Alfassa
Modified: 2014-01-14 02:45 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-06-03 23:30:42 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Elad Alfassa 2012-05-18 18:51:34 UTC
libreport version: 2.0.10
executable:     /usr/bin/python2.7
hashmarkername: setroubleshoot
kernel:         3.3.4-5.fc17.x86_64
time:           Fri 18 May 2012 09:51:19 PM IDT

description:
:SELinux is preventing /usr/bin/dbus-daemon from read, write access on the file /home/elad/f17arm-latest-arm-rpi+x-mmcblk0.img.
:
:Tried to mount this image file as a read-only loop device using gnome disk utility
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that dbus-daemon should be allowed read write access on the f17arm-latest-arm-rpi+x-mmcblk0.img file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep dbus-daemon /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:system_dbusd_t:s0-s0:c0.c1023
:Target Context                unconfined_u:object_r:user_home_t:s0
:Target Objects                /home/elad/f17arm-latest-arm-rpi+x-mmcblk0.img [
:                              file ]
:Source                        dbus-daemon
:Source Path                   /usr/bin/dbus-daemon
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           dbus-1.4.10-4.fc17.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-121.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.3.4-5.fc17.x86_64 #1 SMP Mon May
:                              7 17:29:34 UTC 2012 x86_64 x86_64
:Alert Count                   1
:First Seen                    Fri 18 May 2012 09:48:06 PM IDT
:Last Seen                     Fri 18 May 2012 09:48:06 PM IDT
:Local ID                      dd72eb9c-44c1-44a7-8610-1da835bda323
:
:Raw Audit Messages
:type=AVC msg=audit(1337366886.477:145): avc:  denied  { read write } for  pid=544 comm="dbus-daemon" path="/home/elad/f17arm-latest-arm-rpi+x-mmcblk0.img" dev="sda5" ino=521769 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file
:
:
:type=SYSCALL msg=audit(1337366886.477:145): arch=x86_64 syscall=recvmsg success=yes exit=200 a0=39 a1=7fff91b38a80 a2=40000000 a3=0 items=0 ppid=1 pid=544 auid=4294967295 uid=81 gid=81 euid=81 suid=81 fsuid=81 egid=81 sgid=81 fsgid=81 tty=(none) ses=4294967295 comm=dbus-daemon exe=/usr/bin/dbus-daemon subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
:
:Hash: dbus-daemon,system_dbusd_t,user_home_t,file,read,write
:
:audit2allowunable to open /sys/fs/selinux/policy:  Permission denied
:
:
:audit2allow -Runable to open /sys/fs/selinux/policy:  Permission denied
:
:

Comment 1 Daniel Walsh 2012-05-18 19:11:21 UTC
This is strange.  I have no idea how dbus-daemon and this image file would even be related.

Comment 2 Elad Alfassa 2012-05-18 22:53:10 UTC
I think David Zeuthen might have an idea cause he is the one who implemented that feature in GNOME Disk Utility.

Comment 3 Daniel Walsh 2012-05-21 13:53:14 UTC
Ok we had a similar access for files without labels.  It seems the dbus is passing open file descriptors to content around the system.

So far I have added user home files and files without labels.  I guess these files could be anywhere on the system.

Comment 4 Daniel Walsh 2012-05-21 13:57:18 UTC
Fixed in selinux-policy-3.10.0-126.fc17

Comment 5 Fedora Update System 2012-05-31 06:25:37 UTC
selinux-policy-3.10.0-128.fc17 has been submitted as an update for Fedora 17.
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-128.fc17

Comment 6 Fedora Update System 2012-06-01 17:08:08 UTC
Package selinux-policy-3.10.0-128.fc17:
* should fix your issue,
* was pushed to the Fedora 17 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-128.fc17'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-8720/selinux-policy-3.10.0-128.fc17
then log in and leave karma (feedback).

Comment 7 Fedora Update System 2012-06-03 23:30:42 UTC
selinux-policy-3.10.0-128.fc17 has been pushed to the Fedora 17 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.