Bug 802468

Summary: SELinux is preventing /lib/systemd/systemd-logind from 'getattr' accesses on the archivo /proc/<pid>/sessionid.
Product: [Fedora] Fedora Reporter: Jose Borrego <borre2125>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 16CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:d272aa7c0f61133bbb473bc17dc35ca40a0ba937f37e006a9cec10b4f29bfa73
Fixed In Version: selinux-policy-3.10.0-80.fc16 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-03-24 00:37:58 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Jose Borrego 2012-03-12 16:07:03 UTC
libreport version: 2.0.8
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.2.9-2.fc16.x86_64
reason:         SELinux is preventing /lib/systemd/systemd-logind from 'getattr' accesses on the archivo /proc/<pid>/sessionid.
time:           lun 12 mar 2012 09:04:32 EDT

description:
:SELinux is preventing /lib/systemd/systemd-logind from 'getattr' accesses on the archivo /proc/<pid>/sessionid.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that systemd-logind should be allowed getattr access on the sessionid file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep systemd-logind /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:systemd_logind_t:s0
:Target Context                system_u:system_r:rpm_script_t:s0-s0:c0.c1023
:Target Objects                /proc/<pid>/sessionid [ file ]
:Source                        systemd-logind
:Source Path                   /lib/systemd/systemd-logind
:Port                          <Desconocido>
:Host                          (removed)
:Source RPM Packages           systemd-37-13.fc16.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-75.fc16.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.2.9-2.fc16.x86_64 #1 SMP Mon Mar
:                              5 20:55:39 UTC 2012 x86_64 x86_64
:Alert Count                   2
:First Seen                    lun 12 mar 2012 09:03:28 EDT
:Last Seen                     lun 12 mar 2012 09:04:19 EDT
:Local ID                      03a360bb-2b29-4078-9dc6-d8614ba34038
:
:Raw Audit Messages
:type=AVC msg=audit(1331557459.245:153): avc:  denied  { getattr } for  pid=884 comm="systemd-logind" path="/proc/4522/sessionid" dev=proc ino=67683 scontext=system_u:system_r:systemd_logind_t:s0 tcontext=system_u:system_r:rpm_script_t:s0-s0:c0.c1023 tclass=file
:
:
:type=SYSCALL msg=audit(1331557459.245:153): arch=x86_64 syscall=fstat success=yes exit=0 a0=b a1=7ffff7c16ec0 a2=7ffff7c16ec0 a3=238 items=0 ppid=1 pid=884 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=systemd-logind exe=/lib/systemd/systemd-logind subj=system_u:system_r:systemd_logind_t:s0 key=(null)
:
:Hash: systemd-logind,systemd_logind_t,rpm_script_t,file,getattr
:
:audit2allow
:
:#============= systemd_logind_t ==============
:allow systemd_logind_t rpm_script_t:file getattr;
:
:audit2allow -R
:
:#============= systemd_logind_t ==============
:allow systemd_logind_t rpm_script_t:file getattr;
:

Comment 1 Daniel Walsh 2012-03-12 16:14:00 UTC
*** Bug 802470 has been marked as a duplicate of this bug. ***

Comment 2 Daniel Walsh 2012-03-12 17:50:22 UTC
Definitely see a fix for this in selinux-policy-3.10.0-79.fc16

Comment 3 Fedora Update System 2012-03-13 12:26:41 UTC
selinux-policy-3.10.0-80.fc16 has been submitted as an update for Fedora 16.
https://admin.fedoraproject.org/updates/FEDORA-2012-2733/selinux-policy-3.10.0-80.fc16

Comment 4 Fedora Update System 2012-03-21 02:25:50 UTC
Package selinux-policy-3.10.0-80.fc16:
* should fix your issue,
* was pushed to the Fedora 16 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-80.fc16'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-2733/selinux-policy-3.10.0-80.fc16
then log in and leave karma (feedback).

Comment 5 Fedora Update System 2012-03-24 00:37:58 UTC
selinux-policy-3.10.0-80.fc16 has been pushed to the Fedora 16 stable repository.  If problems still persist, please make note of it in this bug report.