Bug 1128696 - SELinux is preventing /usr/bin/head from 'read' accesses on the file .
Summary: SELinux is preventing /usr/bin/head from 'read' accesses on the file .
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 20
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:f94f62fbf55a08c5a6da37e6817...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2014-08-11 11:23 UTC by Moez Roy
Modified: 2015-06-30 01:07 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-06-30 01:07:07 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Moez Roy 2014-08-11 11:23:14 UTC
Description of problem:
SELinux is preventing /usr/bin/head from 'read' accesses on the file .

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that head should be allowed read access on the  file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep head /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:system_cronjob_t:s0-s0:c0.c1023
Target Context                system_u:object_r:system_map_t:s0
Target Objects                 [ file ]
Source                        head
Source Path                   /usr/bin/head
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           coreutils-8.21-21.fc20.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-179.fc20.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.15.8-200.fc20.x86_64 #1 SMP Fri
                              Aug 1 00:38:50 UTC 2014 x86_64 x86_64
Alert Count                   1
First Seen                    2014-08-11 03:57:40 PDT
Last Seen                     2014-08-11 03:57:40 PDT
Local ID                      06535b94-dcdd-4b91-8de7-83a81d22743a

Raw Audit Messages
type=AVC msg=audit(1407754660.51:534): avc:  denied  { read } for  pid=3599 comm="head" name="kallsyms" dev="proc" ino=4026532026 scontext=system_u:system_r:system_cronjob_t:s0-s0:c0.c1023 tcontext=system_u:object_r:system_map_t:s0 tclass=file


type=SYSCALL msg=audit(1407754660.51:534): arch=x86_64 syscall=open success=no exit=EACCES a0=7fff0b56aefa a1=0 a2=7fff0b569c60 a3=7fff0b5697c0 items=0 ppid=3598 pid=3599 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm=head exe=/usr/bin/head subj=system_u:system_r:system_cronjob_t:s0-s0:c0.c1023 key=(null)

Hash: head,system_cronjob_t,system_map_t,file,read

Additional info:
reporter:       libreport-2.2.3
hashmarkername: setroubleshoot
kernel:         3.15.8-200.fc20.x86_64
type:           libreport

Comment 1 Daniel Walsh 2014-08-12 12:29:33 UTC
Did you disable the unconfined module?

Comment 2 Moez Roy 2014-08-13 15:50:10 UTC
(In reply to Daniel Walsh from comment #1)
> Did you disable the unconfined module?

Yes. How did you come to know?

Comment 3 Daniel Walsh 2014-08-14 19:55:04 UTC
Ordinarily system_crontab_t is an unconfined domain.  

Any idea what script is causing these AVCs.

Comment 4 Moez Roy 2014-08-17 12:59:47 UTC
(In reply to Daniel Walsh from comment #3)
> Ordinarily system_crontab_t is an unconfined domain.  
> 
> Any idea what script is causing these AVCs.

I believe it was rkhunter

Comment 5 Fedora End Of Life 2015-05-29 12:36:35 UTC
This message is a reminder that Fedora 20 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 20. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '20'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 20 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 6 Fedora End Of Life 2015-06-30 01:07:07 UTC
Fedora 20 changed to end-of-life (EOL) status on 2015-06-23. Fedora 20 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.