Bug 679712 - SELinux is preventing /bin/systemd-tmpfiles from 'getattr' accesses on the file /proc/<pid>/net/unix.
Summary: SELinux is preventing /bin/systemd-tmpfiles from 'getattr' accesses on the fi...
Keywords:
Status: CLOSED DUPLICATE of bug 679711
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 15
Hardware: x86_64
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:443740929b5...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-02-23 10:06 UTC by Sandro Mathys
Modified: 2018-04-11 09:56 UTC (History)
34 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-02-23 19:11:20 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Sandro Mathys 2011-02-23 10:06:03 UTC
SELinux is preventing /bin/systemd-tmpfiles from 'getattr' accesses on the file /proc/<pid>/net/unix.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that systemd-tmpfiles should be allowed getattr access on the unix file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep systemd-tmpfile /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:systemd_tmpfiles_t:s0
Target Context                system_u:object_r:proc_net_t:s0
Target Objects                /proc/<pid>/net/unix [ file ]
Source                        systemd-tmpfile
Source Path                   /bin/systemd-tmpfiles
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           systemd-units-18-1.fc15
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.15-2.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.38-0.rc5.git7.1.fc15.x86_64 #1 SMP Tue Feb 22
                              06:02:13 UTC 2011 x86_64 x86_64
Alert Count                   1
First Seen                    Wed 23 Feb 2011 02:04:24 PM CET
Last Seen                     Wed 23 Feb 2011 02:04:24 PM CET
Local ID                      173b781b-0983-414e-90a3-1d2903807b3a

Raw Audit Messages
type=AVC msg=audit(1298466264.1:125): avc:  denied  { getattr } for  pid=2654 comm="systemd-tmpfile" path="/proc/2654/net/unix" dev=proc ino=4026531981 scontext=system_u:system_r:systemd_tmpfiles_t:s0 tcontext=system_u:object_r:proc_net_t:s0 tclass=file


type=SYSCALL msg=audit(1298466264.1:125): arch=x86_64 syscall=fstat success=yes exit=0 a0=5 a1=7fffd7e2fe90 a2=7fffd7e2fe90 a3=0 items=0 ppid=1 pid=2654 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=systemd-tmpfile exe=/bin/systemd-tmpfiles subj=system_u:system_r:systemd_tmpfiles_t:s0 key=(null)

Hash: systemd-tmpfile,systemd_tmpfiles_t,proc_net_t,file,getattr

audit2allow

#============= systemd_tmpfiles_t ==============
allow systemd_tmpfiles_t proc_net_t:file getattr;

audit2allow -R

#============= systemd_tmpfiles_t ==============
allow systemd_tmpfiles_t proc_net_t:file getattr;

Comment 1 Miroslav Grepl 2011-02-23 19:11:20 UTC

*** This bug has been marked as a duplicate of bug 679711 ***


Note You need to log in before you can comment on or make changes to this bug.