Bug 1255177

Summary: SELinux is preventing agetty from 'read' accesses on the file unix.
Product: [Fedora] Fedora Reporter: Neil <neilsbb>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED NEXTRELEASE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 22CC: dominick.grift, dwalsh, lvrabec, mgrepl, plautrba
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:535af14ef0f86399677a41e3498929a298b539d1edc1dc3688dfe9830c1ff42d
Fixed In Version: 3.13.1-128.13.fc22 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-09-16 21:20:36 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Neil 2015-08-19 20:36:59 UTC
Description of problem:
SELinux is preventing agetty from 'read' accesses on the file unix.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that agetty should be allowed read access on the unix file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep agetty /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:getty_t:s0-s0:c0.c1023
Target Context                system_u:object_r:proc_net_t:s0
Target Objects                unix [ file ]
Source                        agetty
Source Path                   agetty
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-128.8.fc22.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.1.4-200.fc22.x86_64 #1 SMP Tue
                              Aug 4 03:22:33 UTC 2015 x86_64 x86_64
Alert Count                   10
First Seen                    2015-04-23 12:48:08 PDT
Last Seen                     2015-08-19 12:59:13 PDT
Local ID                      c3a49b7b-4394-40b8-91d9-4f570c28eeef

Raw Audit Messages
type=AVC msg=audit(1440014353.424:270): avc:  denied  { read } for  pid=1000 comm="agetty" name="unix" dev="proc" ino=4026532030 scontext=system_u:system_r:getty_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file permissive=0


Hash: agetty,getty_t,proc_net_t,file,read

Version-Release number of selected component:
selinux-policy-3.13.1-128.8.fc22.noarch

Additional info:
reporter:       libreport-2.6.2
hashmarkername: setroubleshoot
kernel:         4.1.5-200.fc22.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2015-08-31 11:40:38 UTC
commit 5a08d53fa27266e49876b671c94471c9a6dd45cd
Author: Lukas Vrabec <lvrabec>
Date:   Mon Aug 31 13:40:00 2015 +0200

    Allow getty to read network state. BZ(#1255177)

Comment 2 Fedora Update System 2015-09-14 09:59:54 UTC
selinux-policy-3.13.1-128.13.fc22 has been submitted as an update to Fedora 22. https://bodhi.fedoraproject.org/updates/FEDORA-2015-15798

Comment 3 Fedora Update System 2015-09-15 05:55:33 UTC
selinux-policy-3.13.1-128.13.fc22 has been pushed to the Fedora 22 testing repository. If problems still persist, please make note of it in this bug report.\nIf you want to test the update, you can install it with \n su -c 'yum --enablerepo=updates-testing update selinux-policy'. You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2015-15798

Comment 4 Fedora Update System 2015-09-16 21:20:24 UTC
selinux-policy-3.13.1-128.13.fc22 has been pushed to the Fedora 22 stable repository. If problems still persist, please make note of it in this bug report.