Bug 1297142 - SELinux is preventing /usr/sbin/lldpad from read, write access on the file lldpad.state.
Summary: SELinux is preventing /usr/sbin/lldpad from read, write access on the file ll...
Keywords:
Status: CLOSED DUPLICATE of bug 1284293
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 23
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:548d6882d81649cb612c4aa654b...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-01-09 19:53 UTC by Jeff Raber
Modified: 2016-01-12 15:30 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-01-12 15:30:06 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Jeff Raber 2016-01-09 19:53:54 UTC
Description of problem:
SELinux is preventing /usr/sbin/lldpad from read, write access on the file lldpad.state.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that lldpad should be allowed read write access on the lldpad.state file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep lldpad /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:lldpad_t:s0
Target Context                system_u:object_r:tmpfs_t:s0
Target Objects                lldpad.state [ file ]
Source                        lldpad
Source Path                   /usr/sbin/lldpad
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           lldpad-1.0.1-2.git986eb2e.fc23.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-158.fc23.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.2.8-300.fc23.x86_64 #1 SMP Tue
                              Dec 15 16:49:06 UTC 2015 x86_64 x86_64
Alert Count                   4
First Seen                    2015-12-28 08:27:48 CST
Last Seen                     2016-01-09 13:29:51 CST
Local ID                      329ea705-619c-40a3-a6b0-252c2797c639

Raw Audit Messages
type=AVC msg=audit(1452367791.83:140): avc:  denied  { read write } for  pid=1047 comm="lldpad" name="lldpad.state" dev="tmpfs" ino=1454 scontext=system_u:system_r:lldpad_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=file permissive=0


type=SYSCALL msg=audit(1452367791.83:140): arch=x86_64 syscall=open success=no exit=EACCES a0=7ffc4ecce390 a1=a0042 a2=180 a3=697 items=0 ppid=1 pid=1047 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=lldpad exe=/usr/sbin/lldpad subj=system_u:system_r:lldpad_t:s0 key=(null)

Hash: lldpad,lldpad_t,tmpfs_t,file,read,write

Version-Release number of selected component:
selinux-policy-3.13.1-158.fc23.noarch

Additional info:
reporter:       libreport-2.6.3
hashmarkername: setroubleshoot
kernel:         4.2.8-300.fc23.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2016-01-12 15:30:06 UTC

*** This bug has been marked as a duplicate of bug 1284293 ***


Note You need to log in before you can comment on or make changes to this bug.