Bug 809838 - SELinux is preventing sysctl from 'getattr' accesses on the file /proc/sys/kernel/nmi_watchdog.
Summary: SELinux is preventing sysctl from 'getattr' accesses on the file /proc/sys/ke...
Keywords:
Status: CLOSED DUPLICATE of bug 809832
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 17
Hardware: i686
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:fdacd2436eff81ad9efd9d1e055...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-04-04 13:41 UTC by Karel Volný
Modified: 2012-04-04 23:52 UTC (History)
7 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-04-04 23:52:28 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Karel Volný 2012-04-04 13:41:00 UTC
libreport version: 2.0.8
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.3.0-1.fc17.i686
reason:         SELinux is preventing sysctl from 'getattr' accesses on the file /proc/sys/kernel/nmi_watchdog.
time:           Wed 04 Apr 2012 09:40:37 AM EDT

description:
:SELinux is preventing sysctl from 'getattr' accesses on the file /proc/sys/kernel/nmi_watchdog.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that sysctl should be allowed getattr access on the nmi_watchdog file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep sysctl /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:tuned_t:s0
:Target Context                system_u:object_r:sysctl_kernel_t:s0
:Target Objects                /proc/sys/kernel/nmi_watchdog [ file ]
:Source                        sysctl
:Source Path                   sysctl
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-110.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.3.0-1.fc17.i686 #1
:                              SMP Mon Mar 19 03:19:22 UTC 2012 i686 i686
:Alert Count                   2
:First Seen                    Wed 04 Apr 2012 09:37:35 AM EDT
:Last Seen                     Wed 04 Apr 2012 09:37:35 AM EDT
:Local ID                      f8f6ea68-6d0e-4631-ba6f-4080adf3fb5a
:
:Raw Audit Messages
:type=AVC msg=audit(1333546655.647:323): avc:  denied  { getattr } for  pid=2251 comm="sysctl" path="/proc/sys/kernel/nmi_watchdog" dev="proc" ino=32489 scontext=system_u:system_r:tuned_t:s0 tcontext=system_u:object_r:sysctl_kernel_t:s0 tclass=file
:
:
:Hash: sysctl,tuned_t,sysctl_kernel_t,file,getattr
:
:audit2allow
:
:#============= tuned_t ==============
:allow tuned_t sysctl_kernel_t:file getattr;
:
:audit2allow -R
:
:#============= tuned_t ==============
:allow tuned_t sysctl_kernel_t:file getattr;
:

Comment 1 Karel Volný 2012-04-04 14:02:21 UTC
CCing tuned maintainer, and jscotka & jskarvad as this is from PM testday

note, this may be connected to bug #809836

Comment 2 Michal Ambroz 2012-04-04 23:52:28 UTC
Should be probably solved together with other events triggered by 
"tuned-adm profile something".

Marking as duplicate of 809832.

*** This bug has been marked as a duplicate of bug 809832 ***


Note You need to log in before you can comment on or make changes to this bug.