Bug 1258699 - SELinux is preventing sh from 'open' accesses on the file /proc/meminfo.
Summary: SELinux is preventing sh from 'open' accesses on the file /proc/meminfo.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 22
Hardware: x86_64
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:20bd07f24325f5b363f5b7b1ecc...
: 1259126 1259557 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-09-01 03:28 UTC by Martín Cigorraga
Modified: 2015-10-28 16:26 UTC (History)
5 users (show)

Fixed In Version: selinux-policy-3.13.1-128.18.fc22
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-10-28 16:26:36 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Martín Cigorraga 2015-09-01 03:28:21 UTC
Description of problem:
SELinux is preventing sh from 'open' accesses on the file /proc/meminfo.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that sh should be allowed open access on the meminfo file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep sh /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:pcp_pmlogger_t:s0-s0:c0.c1023
Target Context                system_u:object_r:proc_t:s0
Target Objects                /proc/meminfo [ file ]
Source                        sh
Source Path                   sh
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-128.12.fc22.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.1.6-200.fc22.x86_64 #1 SMP Mon
                              Aug 17 19:54:31 UTC 2015 x86_64 x86_64
Alert Count                   1
First Seen                    2015-09-01 00:10:13 ART
Last Seen                     2015-09-01 00:10:13 ART
Local ID                      6b214436-8514-449f-b913-c5728ad03576

Raw Audit Messages
type=AVC msg=audit(1441077013.141:11120): avc:  denied  { open } for  pid=2477 comm="sh" path="/proc/meminfo" dev="proc" ino=4026531988 scontext=system_u:system_r:pcp_pmlogger_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_t:s0 tclass=file permissive=0


Hash: sh,pcp_pmlogger_t,proc_t,file,open

Version-Release number of selected component:
selinux-policy-3.13.1-128.12.fc22.noarch

Additional info:
reporter:       libreport-2.6.2
hashmarkername: setroubleshoot
kernel:         4.1.6-200.fc22.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2015-09-11 09:13:01 UTC
*** Bug 1259126 has been marked as a duplicate of this bug. ***

Comment 2 Lukas Vrabec 2015-10-08 13:28:14 UTC
*** Bug 1259557 has been marked as a duplicate of this bug. ***

Comment 4 Fedora Update System 2015-10-09 14:16:46 UTC
selinux-policy-3.13.1-128.18.fc22 has been submitted as an update to Fedora 22. https://bodhi.fedoraproject.org/updates/FEDORA-2015-946cd8d690

Comment 5 Fedora Update System 2015-10-09 23:22:20 UTC
selinux-policy-3.13.1-128.18.fc22 has been pushed to the Fedora 22 testing repository. If problems still persist, please make note of it in this bug report.
If you want to test the update, you can install it with
$ su -c 'dnf --enablerepo=updates-testing update selinux-policy'
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2015-946cd8d690

Comment 6 Fedora Update System 2015-10-28 16:26:00 UTC
selinux-policy-3.13.1-128.18.fc22 has been pushed to the Fedora 22 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.