Bug 1181303 - SELinux is preventing /usr/sbin/lsof from 'getattr' accesses on the sock_file /run/mcelog-client.
Summary: SELinux is preventing /usr/sbin/lsof from 'getattr' accesses on the sock_file...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 21
Hardware: i686
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:b0bc150cd498a6de805035b4bab...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-01-12 20:25 UTC by ignazio.majo
Modified: 2015-12-02 17:03 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-12-02 07:20:27 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description ignazio.majo 2015-01-12 20:25:23 UTC
Description of problem:
SELinux is preventing /usr/sbin/lsof from 'getattr' accesses on the sock_file /run/mcelog-client.

*****  Plugin catchall (100. confidence) suggests   **************************

If si crede che lsof dovrebbe avere possibilità di accesso getattr sui mcelog-client sock_file in modo predefinito.
Then si dovrebbe riportare il problema come bug.
E' possibile generare un modulo di politica locale per consentire questo accesso.
Do
consentire questo accesso per il momento eseguendo:
# grep lsof /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:mcelog_var_run_t:s0
Target Objects                /run/mcelog-client [ sock_file ]
Source                        lsof
Source Path                   /usr/sbin/lsof
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           lsof-4.87-5.fc21.i686
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-103.fc21.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.17.8-300.fc21.i686 #1 SMP Fri
                              Jan 9 00:05:48 UTC 2015 i686 i686
Alert Count                   4
First Seen                    2015-01-12 19:34:02 CET
Last Seen                     2015-01-12 19:34:02 CET
Local ID                      b547a111-5e96-4416-baa6-0af9efbe2c8d

Raw Audit Messages
type=AVC msg=audit(1421087642.979:389): avc:  denied  { getattr } for  pid=5400 comm="lsof" path="/run/mcelog-client" dev="tmpfs" ino=17225 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:mcelog_var_run_t:s0 tclass=sock_file permissive=0


type=SYSCALL msg=audit(1421087642.979:389): arch=i386 syscall=stat64 success=no exit=EACCES a0=82ea4e0 a1=bff7554c a2=b76f6000 a3=0 items=0 ppid=1355 pid=5400 auid=4294967295 uid=42 gid=42 euid=42 suid=42 fsuid=42 egid=42 sgid=42 fsgid=42 tty=(none) ses=4294967295 comm=lsof exe=/usr/sbin/lsof subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)

Hash: lsof,xdm_t,mcelog_var_run_t,sock_file,getattr

Version-Release number of selected component:
selinux-policy-3.13.1-103.fc21.noarch

Additional info:
reporter:       libreport-2.3.0
hashmarkername: setroubleshoot
kernel:         3.17.8-300.fc21.i686
type:           libreport

Comment 1 Fedora End Of Life 2015-11-04 14:11:52 UTC
This message is a reminder that Fedora 21 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 21. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '21'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 21 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 2 Fedora End Of Life 2015-12-02 07:20:30 UTC
Fedora 21 changed to end-of-life (EOL) status on 2015-12-01. Fedora 21 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.