Bug 952549 - SELinux is preventing /usr/sbin/skdump from 'read' accesses on the blk_file sdd.
Summary: SELinux is preventing /usr/sbin/skdump from 'read' accesses on the blk_file sdd.
Keywords:
Status: CLOSED DUPLICATE of bug 799713
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 18
Hardware: i686
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:b5d10218f8ecf716240dc4a597b...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-04-16 08:02 UTC by Daniel Palenski
Modified: 2013-04-16 08:40 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-04-16 08:40:32 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Daniel Palenski 2013-04-16 08:02:57 UTC
Description of problem:
Tried to WMV live stream
SELinux is preventing /usr/sbin/skdump from 'read' accesses on the blk_file sdd.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that skdump should be allowed read access on the sdd blk_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep skdump /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Context                system_u:object_r:fixed_disk_device_t:s0
Target Objects                sdd [ blk_file ]
Source                        skdump
Source Path                   /usr/sbin/skdump
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           libatasmart-0.18-2.fc17.i686
Target RPM Packages           
Policy RPM                    selinux-policy-3.10.0-166.fc17.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.7.3-101.fc17.i686 #1 SMP Fri Jan
                              18 17:52:48 UTC 2013 i686 i686
Alert Count                   4
First Seen                    2013-02-09 18:18:20 NZDT
Last Seen                     2013-02-09 18:18:20 NZDT
Local ID                      faca3dd5-da56-44c6-82f1-64b432f734b4

Raw Audit Messages
type=AVC msg=audit(1360387100.269:53): avc:  denied  { read } for  pid=1319 comm="skdump" name="sdd" dev="devtmpfs" ino=20114 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file


type=SYSCALL msg=audit(1360387100.269:53): arch=i386 syscall=open success=no exit=EACCES a0=960f6a0 a1=88900 a2=0 a3=8 items=0 ppid=1314 pid=1319 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=skdump exe=/usr/sbin/skdump subj=system_u:system_r:abrt_t:s0-s0:c0.c1023 key=(null)

Hash: skdump,abrt_t,fixed_disk_device_t,blk_file,read

audit2allow

#============= abrt_t ==============
allow abrt_t fixed_disk_device_t:blk_file read;

audit2allow -R
require {
	type abrt_t;
}

#============= abrt_t ==============
storage_raw_read_fixed_disk(abrt_t)


Additional info:
hashmarkername: setroubleshoot
kernel:         3.8.5-201.fc18.i686
type:           libreport

Potential duplicate: bug 799713

Comment 1 Miroslav Grepl 2013-04-16 08:40:32 UTC

*** This bug has been marked as a duplicate of bug 799713 ***


Note You need to log in before you can comment on or make changes to this bug.