Bug 799136

Summary: SELinux is preventing systemd-logind from 'getattr' accesses on the file /proc/<pid>/sessionid.
Product: [Fedora] Fedora Reporter: Marco Guazzone <marco.guazzone>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED WONTFIX QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 16CC: dmitryburstein, dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:b65b8a351e638d6500eabebf51e6477fa831ff59135c126456de97e5b8f49dec
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-02-14 03:01:44 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Marco Guazzone 2012-03-01 20:48:29 UTC
libreport version: 2.0.8
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.2.7-1.fc16.x86_64
reason:         SELinux is preventing systemd-logind from 'getattr' accesses on the file /proc/<pid>/sessionid.
time:           Thu 01 Mar 2012 09:48:15 PM CET

description:
:SELinux is preventing systemd-logind from 'getattr' accesses on the file /proc/<pid>/sessionid.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that systemd-logind should be allowed getattr access on the sessionid file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep systemd-logind /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:systemd_logind_t:s0
:Target Context                system_u:system_r:system_cronjob_t:s0-s0:c0.c1023
:Target Objects                /proc/<pid>/sessionid [ file ]
:Source                        systemd-logind
:Source Path                   systemd-logind
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-75.fc16.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.2.7-1.fc16.x86_64 #1 SMP Tue Feb
:                              21 01:40:47 UTC 2012 x86_64 x86_64
:Alert Count                   2
:First Seen                    Wed 29 Feb 2012 09:26:40 PM CET
:Last Seen                     Thu 01 Mar 2012 09:47:42 PM CET
:Local ID                      30a864ec-0b84-45ed-9977-ed4e45951ce9
:
:Raw Audit Messages
:type=AVC msg=audit(1330634862.862:193): avc:  denied  { getattr } for  pid=923 comm="systemd-logind" path="/proc/3701/sessionid" dev=proc ino=289298 scontext=system_u:system_r:systemd_logind_t:s0 tcontext=system_u:system_r:system_cronjob_t:s0-s0:c0.c1023 tclass=file
:
:
:Hash: systemd-logind,systemd_logind_t,system_cronjob_t,file,getattr
:
:audit2allow
:
:#============= systemd_logind_t ==============
:allow systemd_logind_t system_cronjob_t:file getattr;
:
:audit2allow -R
:
:#============= systemd_logind_t ==============
:allow systemd_logind_t system_cronjob_t:file getattr;
:

Comment 1 Daniel Walsh 2012-03-01 21:22:07 UTC
Looks like this is fixed in selinux-policy-3.10.0-77.fc16

Comment 2 Fedora End Of Life 2013-01-17 02:11:12 UTC
This message is a reminder that Fedora 16 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 16. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '16'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 16's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 16 is end of life. If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora, you are encouraged to click on 
"Clone This Bug" and open it against that version of Fedora.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 3 Fedora End Of Life 2013-02-14 03:01:48 UTC
Fedora 16 changed to end-of-life (EOL) status on 2013-02-12. Fedora 16 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.