Bug 1605058

Summary: SELinux is preventing openct-control from 'map' accesses on the file /run/openct/status.
Product: [Fedora] Fedora Reporter: Claude Frantz <Claude.Frantz>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 28CC: dwalsh, lvrabec, mgrepl, plautrba, pmoore
Target Milestone: ---   
Target Release: ---   
Hardware: i686   
OS: Unspecified   
Whiteboard: abrt_hash:0403047c77e6662020a2f392bb541dba4173f9508db1a4ffe127fc3acdb00e1b;
Fixed In Version: selinux-policy-3.14.1-36.fc28 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2018-07-29 03:24:33 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Claude Frantz 2018-07-20 05:33:20 UTC
Description of problem:
SELinux is preventing openct-control from 'map' accesses on the file /run/openct/status.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that openct-control should be allowed map access on the status file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'openct-control' --raw | audit2allow -M my-openctcontrol
# semodule -X 300 -i my-openctcontrol.pp

Additional Information:
Source Context                system_u:system_r:openct_t:s0
Target Context                system_u:object_r:openct_var_run_t:s0
Target Objects                /run/openct/status [ file ]
Source                        openct-control
Source Path                   openct-control
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    <Unknown>
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.16.7-100.fc26.i686+PAE #1 SMP
                              Wed May 2 22:19:22 UTC 2018 i686 i686
Alert Count                   1
First Seen                    2018-07-19 18:22:31 CEST
Last Seen                     2018-07-19 18:22:31 CEST
Local ID                      b3dac8e5-08bc-4637-b290-c8c301b19f05

Raw Audit Messages
type=AVC msg=audit(1532017351.375:597): avc:  denied  { map } for  pid=16436 comm="openct-control" path="/run/openct/status" dev="tmpfs" ino=28148 scontext=system_u:system_r:openct_t:s0 tcontext=system_u:object_r:openct_var_run_t:s0 tclass=file permissive=0


Hash: openct-control,openct_t,openct_var_run_t,file,map


Additional info:
component:      selinux-policy
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.16.7-100.fc26.i686+PAE
type:           libreport

Comment 1 Fedora Update System 2018-07-25 22:30:39 UTC
selinux-policy-3.14.1-36.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-1050fb248b

Comment 2 Fedora Update System 2018-07-26 16:32:44 UTC
selinux-policy-3.14.1-36.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-1050fb248b

Comment 3 Fedora Update System 2018-07-29 03:24:33 UTC
selinux-policy-3.14.1-36.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.