Bug 875485 - SELinux is preventing dbus-daemon from 'read' accesses on the blk_file /dev/vda.
Summary: SELinux is preventing dbus-daemon from 'read' accesses on the blk_file /dev/vda.
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 18
Hardware: i686
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:e5ec1668e9a01bfec4db6c4b3cf...
: 879840 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-11-11 15:35 UTC by Mihai Harpau
Modified: 2012-12-07 04:31 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-12-07 04:31:17 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
File: type (9 bytes, text/plain)
2012-11-11 15:35 UTC, Mihai Harpau
no flags Details
File: hashmarkername (14 bytes, text/plain)
2012-11-11 15:35 UTC, Mihai Harpau
no flags Details

Description Mihai Harpau 2012-11-11 15:35:02 UTC
Additional info:
libreport version: 2.0.18
kernel:         3.6.6-3.fc18.i686.PAE

description:
:SELinux is preventing dbus-daemon from 'read' accesses on the blk_file /dev/vda.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that dbus-daemon should be allowed read access on the vda blk_file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep dbus-daemon /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:system_dbusd_t:s0-s0:c0.c1023
:Target Context                system_u:object_r:fixed_disk_device_t:s0
:Target Objects                /dev/vda [ blk_file ]
:Source                        dbus-daemon
:Source Path                   dbus-daemon
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.11.1-50.fc18.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.6.6-3.fc18.i686.PAE #1 SMP Mon
:                              Nov 5 16:37:58 UTC 2012 i686 i686
:Alert Count                   1
:First Seen                    2012-11-11 17:32:43 EET
:Last Seen                     2012-11-11 17:32:43 EET
:Local ID                      756cf77d-0591-4092-8c3c-10836b7bfed4
:
:Raw Audit Messages
:type=AVC msg=audit(1352647963.474:318): avc:  denied  { read } for  pid=481 comm="dbus-daemon" path="/dev/vda" dev="devtmpfs" ino=7982 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file
:
:
:Hash: dbus-daemon,system_dbusd_t,fixed_disk_device_t,blk_file,read
:
:audit2allow
:
:#============= system_dbusd_t ==============
:allow system_dbusd_t fixed_disk_device_t:blk_file read;
:
:audit2allow -R
:
:#============= system_dbusd_t ==============
:allow system_dbusd_t fixed_disk_device_t:blk_file read;
:


Potential duplicate bug: 841902

Comment 1 Mihai Harpau 2012-11-11 15:35:06 UTC
Created attachment 642899 [details]
File: type

Comment 2 Mihai Harpau 2012-11-11 15:35:08 UTC
Created attachment 642900 [details]
File: hashmarkername

Comment 3 Miroslav Grepl 2012-11-12 12:59:34 UTC
We allow it for chr_file.

Fixed in selinux-policy-3.11.1-53.fc18.noarch

Comment 4 Daniel Walsh 2012-11-12 19:54:43 UTC
I guess we want to make sure it is read and not open.

Comment 5 Zdenek Chmelar 2012-11-24 19:13:42 UTC
When executing volume benchmark in Disks tools

Package: (null)
Architecture: x86_64
OS Release: Fedora release 18 (Spherical Cow)

Comment 6 David Zeuthen 2012-11-26 15:43:03 UTC
*** Bug 879840 has been marked as a duplicate of this bug. ***

Comment 7 Fedora Update System 2012-11-28 20:57:49 UTC
selinux-policy-3.11.1-57.fc18 has been submitted as an update for Fedora 18.
https://admin.fedoraproject.org/updates/selinux-policy-3.11.1-57.fc18

Comment 8 Fedora Update System 2012-11-30 06:36:06 UTC
Package selinux-policy-3.11.1-57.fc18:
* should fix your issue,
* was pushed to the Fedora 18 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.11.1-57.fc18'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-19374/selinux-policy-3.11.1-57.fc18
then log in and leave karma (feedback).

Comment 9 Fedora Update System 2012-12-02 19:30:05 UTC
Package selinux-policy-3.11.1-59.fc18:
* should fix your issue,
* was pushed to the Fedora 18 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.11.1-59.fc18'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-19374/selinux-policy-3.11.1-59.fc18
then log in and leave karma (feedback).

Comment 10 Fedora Update System 2012-12-06 20:12:29 UTC
Package selinux-policy-3.11.1-60.fc18:
* should fix your issue,
* was pushed to the Fedora 18 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.11.1-60.fc18'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-19374/selinux-policy-3.11.1-60.fc18
then log in and leave karma (feedback).

Comment 11 Fedora Update System 2012-12-07 04:31:19 UTC
selinux-policy-3.11.1-60.fc18 has been pushed to the Fedora 18 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.