Bug 828427 - SELinux is preventing /usr/sbin/sedispatch from 'write' accesses on the chr_file /dev/null.
Summary: SELinux is preventing /usr/sbin/sedispatch from 'write' accesses on the chr_f...
Keywords:
Status: CLOSED CANTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:8de1652367a3ef65d93af295f21...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-06-04 17:43 UTC by Nicolas Mailhot
Modified: 2012-06-04 20:00 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-06-04 20:00:28 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Nicolas Mailhot 2012-06-04 17:43:56 UTC
libreport version: 2.0.10
executable:     /usr/bin/python2.7
hashmarkername: setroubleshoot
kernel:         3.5.0-0.rc1.git0.1.fc18.x86_64
time:           lun. 04 juin 2012 19:32:32 CEST

description:
:SELinux is preventing /usr/sbin/sedispatch from 'write' accesses on the chr_file /dev/null.
:
:*****  Plugin restorecon (99.5 confidence) suggests  *************************
:
:If you want to fix the label. 
:/dev/null default label should be null_device_t.
:Then you can run restorecon.
:Do
:# /sbin/restorecon -v /dev/null
:
:*****  Plugin catchall (1.49 confidence) suggests  ***************************
:
:If you believe that sedispatch should be allowed write access on the null chr_file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep sedispatch /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:audisp_t:s0
:Target Context                system_u:object_r:default_t:s0
:Target Objects                /dev/null [ chr_file ]
:Source                        sedispatch
:Source Path                   /usr/sbin/sedispatch
:Port                          <Inconnu>
:Host                          (removed)
:Source RPM Packages           setroubleshoot-server-3.1.12-1.fc17.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-128.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Permissive
:Host Name                     (removed)
:Platform                      Linux (removed) 3.5.0-0.rc1.git0.1.fc18.x86_64 #1
:                              SMP Sun Jun 3 14:07:54 UTC 2012 x86_64 x86_64
:Alert Count                   1
:First Seen                    lun. 04 juin 2012 19:18:04 CEST
:Last Seen                     lun. 04 juin 2012 19:18:04 CEST
:Local ID                      d9361729-c797-4296-a336-0b0f4747d94f
:
:Raw Audit Messages
:type=AVC msg=audit(1338830284.330:265): avc:  denied  { write } for  pid=803 comm="sedispatch" path="/dev/null" dev="devtmpfs" ino=1033 scontext=system_u:system_r:audisp_t:s0 tcontext=system_u:object_r:default_t:s0 tclass=chr_file
:
:
:type=SYSCALL msg=audit(1338830284.330:265): arch=x86_64 syscall=write success=yes exit=4096 a0=1 a1=7f60e61ec000 a2=1000 a3=fffffffd items=0 ppid=765 pid=803 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=sedispatch exe=/usr/sbin/sedispatch subj=system_u:system_r:audisp_t:s0 key=(null)
:
:Hash: sedispatch,audisp_t,default_t,chr_file,write
:
:audit2allow
:
:#============= audisp_t ==============
:allow audisp_t default_t:chr_file write;
:
:audit2allow -R
:
:#============= audisp_t ==============
:allow audisp_t default_t:chr_file write;
:

Comment 1 Daniel Walsh 2012-06-04 20:00:28 UTC
Duplicate of 828375


Note You need to log in before you can comment on or make changes to this bug.