Bug 1331574 - SELinux is preventing squid from 'open' accesses on the file /dev/shm/squid-cf__metadata.shm.
Summary: SELinux is preventing squid from 'open' accesses on the file /dev/shm/squid-c...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 23
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:c238c9306b646a2f0a4be9e091e...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-04-28 20:37 UTC by Kirill Berezin
Modified: 2016-07-14 00:24 UTC (History)
5 users (show)

Fixed In Version: selinux-policy-3.13.1-158.16.fc23 selinux-policy-3.13.1-158.21.fc23
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-07-14 00:24:30 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Kirill Berezin 2016-04-28 20:37:38 UTC
Description of problem:
I am trying to start squid with ssl-bump. It wont.
SELinux is preventing squid from 'open' accesses on the file /dev/shm/squid-cf__metadata.shm.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that squid should be allowed open access on the squid-cf__metadata.shm file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c squid --raw | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:squid_t:s0
Target Context                system_u:object_r:tmpfs_t:s0
Target Objects                /dev/shm/squid-cf__metadata.shm [ file ]
Source                        squid
Source Path                   squid
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-158.14.fc23.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.4.7-300.fc23.x86_64 #1 SMP Wed
                              Apr 13 02:52:52 UTC 2016 x86_64 x86_64
Alert Count                   1
First Seen                    2016-04-28 21:02:06 MSK
Last Seen                     2016-04-28 21:02:06 MSK
Local ID                      33a65fec-5ca6-46aa-b5f0-6716dbe0b61e

Raw Audit Messages
type=AVC msg=audit(1461866526.967:18413): avc:  denied  { open } for  pid=19444 comm="squid" path="/dev/shm/squid-cf__metadata.shm" dev="tmpfs" ino=1196286 scontext=system_u:system_r:squid_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=file permissive=0


Hash: squid,squid_t,tmpfs_t,file,open

Version-Release number of selected component:
selinux-policy-3.13.1-158.14.fc23.noarch

Additional info:
reporter:       libreport-2.6.4
hashmarkername: setroubleshoot
kernel:         4.4.7-300.fc23.x86_64
type:           libreport

Comment 1 Fedora Update System 2016-06-22 22:58:57 UTC
selinux-policy-3.13.1-158.20.fc23 has been pushed to the Fedora 23 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2016-4c9c2badcb

Comment 2 Fedora Update System 2016-07-02 20:54:55 UTC
selinux-policy-3.13.1-158.21.fc23 has been pushed to the Fedora 23 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2016-7bed6e7c72

Comment 3 Fedora Update System 2016-07-14 00:23:42 UTC
selinux-policy-3.13.1-158.21.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.