Bug 1662342 - SELinux is preventing find from 'open' accesses on the Verzeichnis /proc/sys/net/unix.
Summary: SELinux is preventing find from 'open' accesses on the Verzeichnis /proc/sys/...
Keywords:
Status: CLOSED DUPLICATE of bug 1662441
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 29
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:b91b356eb14407e49b49c7c6f35...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-12-27 20:46 UTC by Forlorn
Modified: 2019-01-09 10:14 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-01-09 10:14:14 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Forlorn 2018-12-27 20:46:40 UTC
Description of problem:
SELinux is preventing find from 'open' accesses on the Verzeichnis /proc/sys/net/unix.

*****  Plugin catchall (100. confidence) suggests   **************************

Wenn Sie denken, dass es find standardmäßig erlaubt sein sollte, open Zugriff auf unix directory zu erhalten.
Then sie sollten dies als Fehler melden.
Um diesen Zugriff zu erlauben, können Sie ein lokales Richtlinien-Modul erstellen.
Do
zugriff jetzt erlauben, indem Sie die nachfolgenden Befehle ausführen:
# ausearch -c 'find' --raw | audit2allow -M my-find
# semodule -X 300 -i my-find.pp

Additional Information:
Source Context                system_u:system_r:pcp_pmlogger_t:s0
Target Context                system_u:object_r:sysctl_net_unix_t:s0
Target Objects                /proc/sys/net/unix [ dir ]
Source                        find
Source Path                   find
Port                          <Unbekannt>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.2-44.fc29.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.19.10-300.fc29.x86_64 #1 SMP Mon
                              Dec 17 15:34:44 UTC 2018 x86_64 x86_64
Alert Count                   1
First Seen                    2018-12-27 21:40:26 CET
Last Seen                     2018-12-27 21:40:26 CET
Local ID                      fd985c90-f323-4912-9919-6c27c7b47ad5

Raw Audit Messages
type=AVC msg=audit(1545943226.809:174): avc:  denied  { open } for  pid=7049 comm="find" path="/proc/sys/net/unix" dev="proc" ino=1371 scontext=system_u:system_r:pcp_pmlogger_t:s0 tcontext=system_u:object_r:sysctl_net_unix_t:s0 tclass=dir permissive=0


Hash: find,pcp_pmlogger_t,sysctl_net_unix_t,dir,open

Version-Release number of selected component:
selinux-policy-3.14.2-44.fc29.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.7
hashmarkername: setroubleshoot
kernel:         4.19.10-300.fc29.x86_64
type:           libreport

Comment 1 Effendi eL'Mut 2018-12-30 11:56:28 UTC
Description of problem:
This happened again after a reboot this time on different hardware from LENOVO L520 (i5) to LENOVO T530 (i7).

Version-Release number of selected component:
selinux-policy-3.14.2-44.fc29.noarch

Additional info:
reporter:       libreport-2.9.7
hashmarkername: setroubleshoot
kernel:         4.19.10-300.fc29.x86_64
type:           libreport

Comment 2 Lukas Vrabec 2019-01-09 10:14:14 UTC

*** This bug has been marked as a duplicate of bug 1662441 ***


Note You need to log in before you can comment on or make changes to this bug.