Bug 1128681

Summary: SELinux is preventing /usr/sbin/lsof from 'getattr' accesses on the unix_dgram_socket .
Product: [Fedora] Fedora Reporter: Moez Roy <moez.roy>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED EOL QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 20CC: dominick.grift, dwalsh, lvrabec, mgrepl, moez.roy
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:f6312bee5772ed7f18dfd0857c117edb668e05aa1679893b85410577ced8228e
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-06-29 22:00:59 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Moez Roy 2014-08-11 11:17:40 UTC
Description of problem:
SELinux is preventing /usr/sbin/lsof from 'getattr' accesses on the unix_dgram_socket .

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that lsof should be allowed getattr access on the  unix_dgram_socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep lsof /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:system_cronjob_t:s0-s0:c0.c1023
Target Context                system_u:system_r:kernel_t:s0
Target Objects                 [ unix_dgram_socket ]
Source                        lsof
Source Path                   /usr/sbin/lsof
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           lsof-4.87-3.fc20.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-179.fc20.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.15.8-200.fc20.x86_64 #1 SMP Fri
                              Aug 1 00:38:50 UTC 2014 x86_64 x86_64
Alert Count                   8
First Seen                    2014-08-11 03:58:14 PDT
Last Seen                     2014-08-11 03:58:22 PDT
Local ID                      c07d593c-634d-4cb7-9ffe-16c82b7a8215

Raw Audit Messages
type=AVC msg=audit(1407754702.898:1490): avc:  denied  { getattr } for  pid=4990 comm="lsof" path="socket:[10339]" dev="sockfs" ino=10339 scontext=system_u:system_r:system_cronjob_t:s0-s0:c0.c1023 tcontext=system_u:system_r:kernel_t:s0 tclass=unix_dgram_socket


type=SYSCALL msg=audit(1407754702.898:1490): arch=x86_64 syscall=stat success=no exit=EACCES a0=19b7250 a1=7fff6cbd0ba0 a2=7fff6cbd0ba0 a3=0 items=0 ppid=1372 pid=4990 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm=lsof exe=/usr/sbin/lsof subj=system_u:system_r:system_cronjob_t:s0-s0:c0.c1023 key=(null)

Hash: lsof,system_cronjob_t,kernel_t,unix_dgram_socket,getattr

Additional info:
reporter:       libreport-2.2.3
hashmarkername: setroubleshoot
kernel:         3.15.8-200.fc20.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2014-08-12 11:02:50 UTC
*** Bug 1128682 has been marked as a duplicate of this bug. ***

Comment 2 Lukas Vrabec 2014-08-12 11:03:12 UTC
*** Bug 1128683 has been marked as a duplicate of this bug. ***

Comment 3 Lukas Vrabec 2014-08-12 11:03:31 UTC
*** Bug 1128684 has been marked as a duplicate of this bug. ***

Comment 4 Lukas Vrabec 2014-08-12 11:04:18 UTC
*** Bug 1128686 has been marked as a duplicate of this bug. ***

Comment 5 Lukas Vrabec 2014-08-12 11:04:41 UTC
*** Bug 1128687 has been marked as a duplicate of this bug. ***

Comment 6 Lukas Vrabec 2014-08-12 11:08:50 UTC
*** Bug 1128689 has been marked as a duplicate of this bug. ***

Comment 7 Lukas Vrabec 2014-08-12 11:09:12 UTC
*** Bug 1128690 has been marked as a duplicate of this bug. ***

Comment 8 Lukas Vrabec 2014-08-12 11:09:29 UTC
*** Bug 1128692 has been marked as a duplicate of this bug. ***

Comment 9 Lukas Vrabec 2014-08-12 11:09:50 UTC
*** Bug 1128693 has been marked as a duplicate of this bug. ***

Comment 10 Lukas Vrabec 2014-08-12 11:10:05 UTC
*** Bug 1128688 has been marked as a duplicate of this bug. ***

Comment 11 Moez Roy 2014-08-13 15:58:05 UTC
I think this problem is caused by the program rkhunter , which makes a cron job and tells wget to update its definitions ?

Comment 12 Daniel Walsh 2014-08-14 19:57:51 UTC
We probably want to add a transition from system_cronjob_t to unconfined_t or unconfined_service_t, to allow users to label content such that disabling unconfined.pp module would still allow scripts like rkhunter to work.

Otherwise you need to write policy to rkhunter.

Comment 13 Miroslav Grepl 2014-09-03 14:09:19 UTC
Lukas,
could you play with it if we can get it working with a transtion to unconfined_t?

Comment 14 Fedora End Of Life 2015-05-29 12:36:28 UTC
This message is a reminder that Fedora 20 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 20. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '20'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 20 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 15 Fedora End Of Life 2015-06-29 22:00:59 UTC
Fedora 20 changed to end-of-life (EOL) status on 2015-06-23. Fedora 20 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.