Bug 1128695

Summary: SELinux is preventing /usr/bin/ipcs from 'ipc_info' accesses on the system .
Product: [Fedora] Fedora Reporter: Moez Roy <moez.roy>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED EOL QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 20CC: dominick.grift, dwalsh, lvrabec, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:1b6a305596859d245ce867edc0997a0c1e06f07630e080f22b96e0868f8aaea6
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-06-29 22:01:15 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Moez Roy 2014-08-11 11:22:46 UTC
Description of problem:
SELinux is preventing /usr/bin/ipcs from 'ipc_info' accesses on the system .

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that ipcs should be allowed ipc_info access on the  system by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep ipcs /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:system_cronjob_t:s0-s0:c0.c1023
Target Context                system_u:system_r:kernel_t:s0
Target Objects                 [ system ]
Source                        ipcs
Source Path                   /usr/bin/ipcs
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           util-linux-2.24.2-1.fc20.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-179.fc20.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.15.8-200.fc20.x86_64 #1 SMP Fri
                              Aug 1 00:38:50 UTC 2014 x86_64 x86_64
Alert Count                   1
First Seen                    2014-08-11 03:58:15 PDT
Last Seen                     2014-08-11 03:58:15 PDT
Local ID                      fb2a8845-7122-43fb-afa6-c302d97c8e02

Raw Audit Messages
type=AVC msg=audit(1407754695.325:632): avc:  denied  { ipc_info } for  pid=3466 comm="ipcs" scontext=system_u:system_r:system_cronjob_t:s0-s0:c0.c1023 tcontext=system_u:system_r:kernel_t:s0 tclass=system


type=SYSCALL msg=audit(1407754695.325:632): arch=x86_64 syscall=semctl success=no exit=EACCES a0=0 a1=0 a2=13 a3=7fffb448e9a0 items=0 ppid=3465 pid=3466 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm=ipcs exe=/usr/bin/ipcs subj=system_u:system_r:system_cronjob_t:s0-s0:c0.c1023 key=(null)

Hash: ipcs,system_cronjob_t,kernel_t,system,ipc_info

Additional info:
reporter:       libreport-2.2.3
hashmarkername: setroubleshoot
kernel:         3.15.8-200.fc20.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2014-09-03 14:40:51 UTC
*** Bug 1128685 has been marked as a duplicate of this bug. ***

Comment 2 Fedora End Of Life 2015-05-29 12:36:33 UTC
This message is a reminder that Fedora 20 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 20. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '20'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 20 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 3 Fedora End Of Life 2015-06-29 22:01:15 UTC
Fedora 20 changed to end-of-life (EOL) status on 2015-06-23. Fedora 20 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.