Bug 1128694 - SELinux is preventing /usr/sbin/lsof from 'getattr' accesses on the netlink_kobject_uevent_socket .
Summary: SELinux is preventing /usr/sbin/lsof from 'getattr' accesses on the netlink_k...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 20
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:ee86eb1ddc4d659b1febbb3bd29...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2014-08-11 11:22 UTC by Moez Roy
Modified: 2015-06-29 22:01 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-06-29 22:01:12 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Moez Roy 2014-08-11 11:22:19 UTC
Description of problem:
SELinux is preventing /usr/sbin/lsof from 'getattr' accesses on the netlink_kobject_uevent_socket .

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that lsof should be allowed getattr access on the  netlink_kobject_uevent_socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep lsof /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:system_cronjob_t:s0-s0:c0.c1023
Target Context                system_u:system_r:udev_t:s0-s0:c0.c1023
Target Objects                 [ netlink_kobject_uevent_socket ]
Source                        lsof
Source Path                   /usr/sbin/lsof
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           lsof-4.87-3.fc20.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-179.fc20.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.15.8-200.fc20.x86_64 #1 SMP Fri
                              Aug 1 00:38:50 UTC 2014 x86_64 x86_64
Alert Count                   6
First Seen                    2014-08-11 03:58:14 PDT
Last Seen                     2014-08-11 03:58:21 PDT
Local ID                      08076328-5986-462b-917e-4db5fdc0aec6

Raw Audit Messages
type=AVC msg=audit(1407754701.640:1353): avc:  denied  { getattr } for  pid=4788 comm="lsof" path="socket:[13353]" dev="sockfs" ino=13353 scontext=system_u:system_r:system_cronjob_t:s0-s0:c0.c1023 tcontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tclass=netlink_kobject_uevent_socket


type=SYSCALL msg=audit(1407754701.640:1353): arch=x86_64 syscall=stat success=no exit=EACCES a0=210c250 a1=7fff59f1d940 a2=7fff59f1d940 a3=0 items=0 ppid=1372 pid=4788 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm=lsof exe=/usr/sbin/lsof subj=system_u:system_r:system_cronjob_t:s0-s0:c0.c1023 key=(null)

Hash: lsof,system_cronjob_t,udev_t,netlink_kobject_uevent_socket,getattr

Additional info:
reporter:       libreport-2.2.3
hashmarkername: setroubleshoot
kernel:         3.15.8-200.fc20.x86_64
type:           libreport

Comment 1 Fedora End Of Life 2015-05-29 12:36:32 UTC
This message is a reminder that Fedora 20 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 20. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '20'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 20 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 2 Fedora End Of Life 2015-06-29 22:01:12 UTC
Fedora 20 changed to end-of-life (EOL) status on 2015-06-23. Fedora 20 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.