Bug 994627

Summary: SELinux is preventing /usr/bin/aklog from 'getattr' accesses on the file /etc/openafs/ThisCell.
Product: [Fedora] Fedora Reporter: Ken Dreyer <ktdreyer>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED EOL QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 20CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:b301e2b2d59779b98c6d6b95171312a6b9681d250eec945dee1d4aed5b68365b
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-06-30 01:32:18 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Ken Dreyer 2013-08-07 16:13:44 UTC
Description of problem:
I use "aklog" manually on this box, as well as using pam_afs_session. I'm not sure which tool (aklog on the commandline, or pam_afs_session) caused this AVC denial.
SELinux is preventing /usr/bin/aklog from 'getattr' accesses on the file /etc/openafs/ThisCell.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that aklog should be allowed getattr access on the ThisCell file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep aklog /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:afs_config_t:s0
Target Objects                /etc/openafs/ThisCell [ file ]
Source                        aklog
Source Path                   /usr/bin/aklog
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           openafs-1.6.4-1.fc20.x86_64
Target RPM Packages           openafs-client-1.6.4-1.fc20.x86_64
Policy RPM                    selinux-policy-3.12.1-66.fc20.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 3.10.3-300.fc19.x86_64 #1 SMP Fri
                              Jul 26 00:00:58 UTC 2013 x86_64 x86_64
Alert Count                   1
First Seen                    2013-08-07 12:06:31 EDT
Last Seen                     2013-08-07 12:06:31 EDT
Local ID                      df6855a3-9f39-4d5f-a62c-d6d718700bee

Raw Audit Messages
type=AVC msg=audit(1375891591.558:575): avc:  denied  { getattr } for  pid=1828 comm="aklog" path="/etc/openafs/ThisCell" dev="dm-0" ino=672536 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:afs_config_t:s0 tclass=file


type=SYSCALL msg=audit(1375891591.558:575): arch=x86_64 syscall=fstat success=yes exit=0 a0=3 a1=7fff8e11e830 a2=7fff8e11e830 a3=0 items=0 ppid=1823 pid=1828 auid=4294967295 uid=42 gid=42 euid=42 suid=42 fsuid=42 egid=42 sgid=42 fsgid=42 ses=4294967295 tty=(none) comm=aklog exe=/usr/bin/aklog subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)

Hash: aklog,xdm_t,afs_config_t,file,getattr

Additional info:
reporter:       libreport-2.1.6
hashmarkername: setroubleshoot
kernel:         3.10.3-300.fc19.x86_64
type:           libreport

Comment 1 Daniel Walsh 2013-08-07 17:54:47 UTC
Since it is running as the login session I would figure the pam_afs_session is launching klog wihci is reading /etc/openafs/ThisCell

Comment 2 Daniel Walsh 2013-08-07 17:58:18 UTC
26418440f4bf110d3cf2ced1e9b561653934ff5b and

commit ad4c99c4214f13fad48c019aa6c00340bb0e35b8

Fix this in git.

Comment 3 Miroslav Grepl 2013-08-08 12:00:09 UTC
Back ported.

Comment 4 Fedora End Of Life 2013-09-16 17:05:26 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 20 development cycle.
Changing version to '20'.

More information and reason for this action is here:
https://fedoraproject.org/wiki/BugZappers/HouseKeeping/Fedora20

Comment 5 Fedora Update System 2013-09-25 20:39:37 UTC
selinux-policy-3.12.1-83.fc20 has been submitted as an update for Fedora 20.
https://admin.fedoraproject.org/updates/selinux-policy-3.12.1-83.fc20

Comment 6 Fedora Update System 2013-09-27 00:43:09 UTC
Package selinux-policy-3.12.1-83.fc20:
* should fix your issue,
* was pushed to the Fedora 20 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.12.1-83.fc20'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2013-17722/selinux-policy-3.12.1-83.fc20
then log in and leave karma (feedback).

Comment 7 Fedora Update System 2013-10-02 06:43:12 UTC
Package selinux-policy-3.12.1-84.fc20:
* should fix your issue,
* was pushed to the Fedora 20 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.12.1-84.fc20'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2013-17722/selinux-policy-3.12.1-84.fc20
then log in and leave karma (feedback).

Comment 8 Fedora End Of Life 2015-05-29 09:17:56 UTC
This message is a reminder that Fedora 20 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 20. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '20'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 20 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 9 Fedora End Of Life 2015-06-30 01:32:18 UTC
Fedora 20 changed to end-of-life (EOL) status on 2015-06-23. Fedora 20 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.