Bug 1297969 - SELinux is preventing sosreport from 'associate' accesses on the filesystem overcommit_memory.
Summary: SELinux is preventing sosreport from 'associate' accesses on the filesystem o...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 23
Hardware: x86_64
OS: Unspecified
low
low
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:64bf399fb58d7c82a2d0f53c93f...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-01-12 21:39 UTC by Madd Sauer
Modified: 2016-12-20 17:49 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-12-20 17:49:20 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Madd Sauer 2016-01-12 21:39:12 UTC
Description of problem:
try to run sos-report

[root@brix01 ~]# sosreport 

sosreport (version 3.2.0a1)

This command will collect system configuration and diagnostic
information from this Fedora system. An archive containing the collected
information will be generated in /var/tmp/sos.4lhfsy09.

For more information on the Fedora Project visit:

  https://fedoraproject.org/

The generated archive may contain data considered sensitive and its
content should be reviewed by the originating organization before being
passed to any third party.

No changes will be made to system configuration.

Press ENTER to continue, or CTRL-C to quit.

Please enter your first initial and last name [brix01]: 
Please enter the case id that you are generating this report for []: 

 Setting up archive ...
 Setting up plugins ...
 Running plugins. Please wait ...

  Running 80/90: system...        [archive:TarFileArchive] Unable to add '/var/tmp/sos.4lhfsy09/sosreport-brix01-20160112221659/proc/sys/net/ipv4/route/flush' to FileCacheArchive: [Errno 13] Permission denied: '/var/tmp/sos.4lhfsy09/sosreport-brix01-20160112221659/proc/sys/net/ipv4/route/flush'
[archive:TarFileArchive] Unable to add '/var/tmp/sos.4lhfsy09/sosreport-brix01-20160112221659/proc/sys/net/ipv6/route/flush' to FileCacheArchive: [Errno 13] Permission denied: '/var/tmp/sos.4lhfsy09/sosreport-brix01-20160112221659/proc/sys/net/ipv6/route/flush'
[archive:TarFileArchive] Unable to add '/var/tmp/sos.4lhfsy09/sosreport-brix01-20160112221659/proc/sys/vm/compact_memory' to FileCacheArchive: [Errno 13] Permission denied: '/var/tmp/sos.4lhfsy09/sosreport-brix01-20160112221659/proc/sys/vm/compact_memory'
  Running 81/90: systemd...        [plugin:systemd] command 'journalctl --list-boots' timed out after 300s
  Running 90/90: yum...            
Creating compressed archive...

Your sosreport has been generated and saved in:
  /var/tmp/sosreport-brix01-20160112221659.tar.xz

The checksum is: 06be5380391d9eac7d7d740885c9a6a7

Please send this file to your support representative.
SELinux is preventing sosreport from 'associate' accesses on the filesystem overcommit_memory.

*****  Plugin associate (99.5 confidence) suggests   *************************

If you want to change the label of overcommit_memory to sysctl_vm_overcommit_t, you are not allowed to since it is not a valid file type.
Then you must pick a valid file label.
Do
select a valid file type.  List valid file labels by executing: 
# seinfo -afile_type -x

*****  Plugin catchall (1.49 confidence) suggests   **************************

If you believe that sosreport should be allowed associate access on the overcommit_memory filesystem by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep sosreport /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:object_r:sysctl_vm_overcommit_t:s0
Target Context                system_u:object_r:fs_t:s0
Target Objects                overcommit_memory [ filesystem ]
Source                        sosreport
Source Path                   sosreport
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-158.fc23.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.2.8-300.fc23.x86_64 #1 SMP Tue
                              Dec 15 16:49:06 UTC 2015 x86_64 x86_64
Alert Count                   1
First Seen                    2016-01-12 22:17:43 CET
Last Seen                     2016-01-12 22:17:43 CET
Local ID                      0e070c08-3212-4a7b-a1bf-1986ad481c25

Raw Audit Messages
type=AVC msg=audit(1452633463.133:3729): avc:  denied  { associate } for  pid=24175 comm="sosreport" name="overcommit_memory" dev="dm-0" ino=40696690 scontext=system_u:object_r:sysctl_vm_overcommit_t:s0 tcontext=system_u:object_r:fs_t:s0 tclass=filesystem permissive=0


Hash: sosreport,sysctl_vm_overcommit_t,fs_t,filesystem,associate

Version-Release number of selected component:
selinux-policy-3.13.1-158.fc23.noarch

Additional info:
reporter:       libreport-2.6.3
hashmarkername: setroubleshoot
kernel:         4.2.8-300.fc23.x86_64
type:           libreport

Comment 1 Fedora Admin XMLRPC Client 2016-09-27 14:58:20 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 2 Fedora End Of Life 2016-11-24 14:53:00 UTC
This message is a reminder that Fedora 23 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 23. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '23'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 23 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 3 Fedora End Of Life 2016-12-20 17:49:20 UTC
Fedora 23 changed to end-of-life (EOL) status on 2016-12-20. Fedora 23 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.