Bug 885222 - SELinux is preventing /usr/lib/udev/scsi_id from 'open' accesses on the chr_file /dev/sg0.
Summary: SELinux is preventing /usr/lib/udev/scsi_id from 'open' accesses on the chr_f...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 17
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:204c5729836651186f55e80a244...
: 885280 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-12-07 19:53 UTC by roddy
Modified: 2013-07-04 13:19 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-07-04 13:19:30 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
File: type (9 bytes, text/plain)
2012-12-07 19:53 UTC, roddy
no flags Details
File: hashmarkername (14 bytes, text/plain)
2012-12-07 19:53 UTC, roddy
no flags Details

Description roddy 2012-12-07 19:53:16 UTC
Additional info:
libreport version: 2.0.18
kernel:         3.6.9-2.fc17.x86_64

description:
:SELinux is preventing /usr/lib/udev/scsi_id from 'open' accesses on the chr_file /dev/sg0.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that scsi_id should be allowed open access on the sg0 chr_file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep scsi_id /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:xend_t:s0
:Target Context                system_u:object_r:scsi_generic_device_t:s0
:Target Objects                /dev/sg0 [ chr_file ]
:Source                        scsi_id
:Source Path                   /usr/lib/udev/scsi_id
:Port                          <Inconnu>
:Host                          (removed)
:Source RPM Packages           udev-182-3.fc17.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-161.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Permissive
:Host Name                     (removed)
:Platform                      Linux (removed) 3.6.9-2.fc17.x86_64 #1 SMP Tue Dec
:                              4 13:26:04 UTC 2012 x86_64 x86_64
:Alert Count                   1
:First Seen                    2012-12-07 23:37:43 RET
:Last Seen                     2012-12-07 23:37:43 RET
:Local ID                      aadcc85c-c4c1-4fea-9794-f539f31ef2ba
:
:Raw Audit Messages
:type=AVC msg=audit(1354909063.679:34): avc:  denied  { open } for  pid=886 comm="scsi_id" path="/dev/sg0" dev="devtmpfs" ino=6634 scontext=system_u:system_r:xend_t:s0 tcontext=system_u:object_r:scsi_generic_device_t:s0 tclass=chr_file
:
:
:type=AVC msg=audit(1354909063.679:34): avc:  denied  { sys_rawio } for  pid=886 comm="scsi_id" capability=17  scontext=system_u:system_r:xend_t:s0 tcontext=system_u:system_r:xend_t:s0 tclass=capability
:
:
:type=SYSCALL msg=audit(1354909063.679:34): arch=x86_64 syscall=open success=yes exit=ESRCH a0=7fff07a378a0 a1=800 a2=7fff07a378a0 a3=3 items=0 ppid=885 pid=886 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=scsi_id exe=/usr/lib/udev/scsi_id subj=system_u:system_r:xend_t:s0 key=(null)
:
:Hash: scsi_id,xend_t,scsi_generic_device_t,chr_file,open
:
:audit2allow
:
:#============= xend_t ==============
:allow xend_t scsi_generic_device_t:chr_file open;
:allow xend_t self:capability sys_rawio;
:
:audit2allow -R
:
:#============= xend_t ==============
:allow xend_t scsi_generic_device_t:chr_file open;
:allow xend_t self:capability sys_rawio;
:

Comment 1 roddy 2012-12-07 19:53:22 UTC
Created attachment 659565 [details]
File: type

Comment 2 roddy 2012-12-07 19:53:25 UTC
Created attachment 659566 [details]
File: hashmarkername

Comment 3 Miroslav Grepl 2012-12-10 08:37:11 UTC
*** Bug 885280 has been marked as a duplicate of this bug. ***

Comment 4 Miroslav Grepl 2012-12-10 09:16:43 UTC
Added.

commit 995620657d53120aba679a47f5a4c06208b79615
Author: Miroslav Grepl <mgrepl>
Date:   Mon Dec 10 10:15:13 2012 +0100

    Allow xend to run scsi_id

Comment 5 Fedora End Of Life 2013-07-04 00:54:24 UTC
This message is a reminder that Fedora 17 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 17. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '17'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 17's end of life.

Bug Reporter:  Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 17 is end of life. If you 
would still like  to see this bug fixed and are able to reproduce it 
against a later version  of Fedora, you are encouraged  change the 
'version' to a later Fedora version prior to Fedora 17's end of life.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.


Note You need to log in before you can comment on or make changes to this bug.