Bug 518853

Summary: SELinux is preventing kerneloops (kerneloops_t) "read write" system_dbusd_t
Product: [Fedora] Fedora Reporter: faith <faithinfamilies>
Component: kerneloopsAssignee: Kernel Maintainer List <kernel-maint>
Status: CLOSED WONTFIX QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 11CC: cebbert
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-06-28 14:15:34 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description faith 2009-08-23 15:34:18 UTC
Description of problem:  SELinux is preventing kerneloops (kerneloops_t) "read write" system_dbusd_t


Version-Release number of selected component (if applicable):


How reproducible:  not sure; don't remember seeing this error while I was working


Steps to Reproduce:
1.
2.
3.
  
Actual results:


Expected results:


Additional info:

Summary:

SELinux is preventing kerneloops (kerneloops_t) "read write" system_dbusd_t.

Detailed Description:

SELinux denied access requested by kerneloops. It is not expected that this
access is required by kerneloops and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                system_u:system_r:kerneloops_t:s0-s0:c0.c1023
Target Context                system_u:system_r:system_dbusd_t:s0-s0:c0.c1023
Target Objects                socket [ tcp_socket ]
Source                        kerneloops
Source Path                   /usr/sbin/kerneloops
Port                          <Unknown>
Host                          localhost.localdomain
Source RPM Packages           kerneloops-0.12-5.fc11
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.12-53.fc11
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     localhost.localdomain
Platform                      Linux localhost.localdomain 2.6.29.5-191.fc11.i586
                              #1 SMP Tue Jun 16 23:11:39 EDT 2009 i686 i686
Alert Count                   7
First Seen                    Tue 07 Jul 2009 12:32:24 PM EDT
Last Seen                     Tue 14 Jul 2009 01:12:13 PM EDT
Local ID                      2b6efb74-8a6e-460d-9353-3bded1461154
Line Numbers                  

Raw Audit Messages            

node=localhost.localdomain type=AVC msg=audit(1247591533.48:30): avc:  denied  { read write } for  pid=2653 comm="kerneloops" path="socket:[8742]" dev=sockfs ino=8742 scontext=system_u:system_r:kerneloops_t:s0-s0:c0.c1023 tcontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tclass=tcp_socket

node=localhost.localdomain type=SYSCALL msg=audit(1247591533.48:30): arch=40000003 syscall=11 success=yes exit=0 a0=9ec5928 a1=9ec58e0 a2=9eb7008 a3=9eba358 items=0 ppid=2652 pid=2653 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="kerneloops" exe="/usr/sbin/kerneloops" subj=system_u:system_r:kerneloops_t:s0-s0:c0.c1023 key=(null)

Comment 1 faith 2009-09-16 22:54:11 UTC
hasn't happened again - should I close this bug?  wondering if somehow could have anything to do with continued problems crashing and rebooting before I close it.  thanks.

Comment 2 Bug Zapper 2010-04-28 09:55:18 UTC
This message is a reminder that Fedora 11 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 11.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '11'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 11's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 11 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 3 Bug Zapper 2010-06-28 14:15:34 UTC
Fedora 11 changed to end-of-life (EOL) status on 2010-06-25. Fedora 11 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.