Bug 1022798

Summary: SELinux is preventing /usr/sbin/load_policy from 'write' accesses on the fifo_file fifo_file.
Product: [Fedora] Fedora Reporter: stephen brede <srbrede>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 18CC: dominick.grift, dwalsh, lvrabec, mgrepl, rahulc93, srbrede
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:07d49f2d4621c572cd51742d588f5073133065daa17734bad2d26e990a33273a
Fixed In Version: selinux-policy-3.11.1-108.fc18 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2014-01-05 06:08:25 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description stephen brede 2013-10-24 05:41:24 UTC
Description of problem:
trying to run wine application (telstra wifi modem install)
SELinux is preventing /usr/sbin/load_policy from 'write' accesses on the fifo_file fifo_file.

*****  Plugin leaks (86.2 confidence) suggests  ******************************

If you want to ignore load_policy trying to write access the fifo_file fifo_file, because you believe it should not need this access.
Then you should report this as a bug.  
You can generate a local policy module to dontaudit this access.
Do
# grep /usr/sbin/load_policy /var/log/audit/audit.log | audit2allow -D -M mypol
# semodule -i mypol.pp

*****  Plugin catchall (14.7 confidence) suggests  ***************************

If you believe that load_policy should be allowed write access on the fifo_file fifo_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep load_policy /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:load_policy_t:s0-s0:c0.c1023
Target Context                system_u:system_r:setroubleshoot_fixit_t:s0-s0:c0.
                              c1023
Target Objects                fifo_file [ fifo_file ]
Source                        load_policy
Source Path                   /usr/sbin/load_policy
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           policycoreutils-2.1.13-59.fc18.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.11.1-105.fc18.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.11.4-101.fc18.x86_64 #1 SMP Thu
                              Oct 10 14:05:32 UTC 2013 x86_64 x86_64
Alert Count                   1
First Seen                    2013-10-24 16:37:16 EST
Last Seen                     2013-10-24 16:37:16 EST
Local ID                      0764a548-6591-4c42-9f5e-5bcc6213a627

Raw Audit Messages
type=AVC msg=audit(1382593036.22:551): avc:  denied  { write } for  pid=14269 comm="load_policy" path="pipe:[8803124]" dev="pipefs" ino=8803124 scontext=system_u:system_r:load_policy_t:s0-s0:c0.c1023 tcontext=system_u:system_r:setroubleshoot_fixit_t:s0-s0:c0.c1023 tclass=fifo_file


type=AVC msg=audit(1382593036.22:551): avc:  denied  { write } for  pid=14269 comm="load_policy" path="pipe:[8803124]" dev="pipefs" ino=8803124 scontext=system_u:system_r:load_policy_t:s0-s0:c0.c1023 tcontext=system_u:system_r:setroubleshoot_fixit_t:s0-s0:c0.c1023 tclass=fifo_file


type=AVC msg=audit(1382593036.22:551): avc:  denied  { read } for  pid=14269 comm="load_policy" path="pipe:[8786695]" dev="pipefs" ino=8786695 scontext=system_u:system_r:load_policy_t:s0-s0:c0.c1023 tcontext=system_u:system_r:setroubleshoot_fixit_t:s0-s0:c0.c1023 tclass=fifo_file


type=AVC msg=audit(1382593036.22:551): avc:  denied  { write } for  pid=14269 comm="load_policy" path="pipe:[8786695]" dev="pipefs" ino=8786695 scontext=system_u:system_r:load_policy_t:s0-s0:c0.c1023 tcontext=system_u:system_r:setroubleshoot_fixit_t:s0-s0:c0.c1023 tclass=fifo_file


type=AVC msg=audit(1382593036.22:551): avc:  denied  { read } for  pid=14269 comm="load_policy" path="pipe:[8801711]" dev="pipefs" ino=8801711 scontext=system_u:system_r:load_policy_t:s0-s0:c0.c1023 tcontext=system_u:system_r:setroubleshoot_fixit_t:s0-s0:c0.c1023 tclass=fifo_file


type=AVC msg=audit(1382593036.22:551): avc:  denied  { write } for  pid=14269 comm="load_policy" path="pipe:[8801711]" dev="pipefs" ino=8801711 scontext=system_u:system_r:load_policy_t:s0-s0:c0.c1023 tcontext=system_u:system_r:setroubleshoot_fixit_t:s0-s0:c0.c1023 tclass=fifo_file


type=SYSCALL msg=audit(1382593036.22:551): arch=x86_64 syscall=execve success=yes exit=0 a0=7f7afa157740 a1=7f7afa165a40 a2=0 a3=7fff1dded780 items=0 ppid=14268 pid=14269 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=load_policy exe=/usr/sbin/load_policy subj=system_u:system_r:load_policy_t:s0-s0:c0.c1023 key=(null)

Hash: load_policy,load_policy_t,setroubleshoot_fixit_t,fifo_file,write

audit2allow

#============= load_policy_t ==============
allow load_policy_t setroubleshoot_fixit_t:fifo_file { write read };

audit2allow -R
require {
	type load_policy_t;
}

#============= load_policy_t ==============
mta_mailserver_delivery(load_policy_t)


Additional info:
reporter:       libreport-2.1.7
hashmarkername: setroubleshoot
kernel:         3.11.4-101.fc18.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2013-10-25 08:29:15 UTC
What were you doing when this happened?

Comment 2 Daniel Walsh 2013-10-29 15:54:39 UTC
Miroslav there is a way of setting a boolean using fixit, which is causing the problem.  I have fixes this in git.

e860403742e2dcfb54bdb1aa8d5f395878b2391c

Comment 3 Lukas Vrabec 2013-10-31 08:50:02 UTC
back ported.

Comment 4 Fedora Update System 2013-12-20 00:00:11 UTC
selinux-policy-3.11.1-108.fc18 has been submitted as an update for Fedora 18.
https://admin.fedoraproject.org/updates/selinux-policy-3.11.1-108.fc18

Comment 5 Fedora Update System 2013-12-21 02:18:40 UTC
Package selinux-policy-3.11.1-108.fc18:
* should fix your issue,
* was pushed to the Fedora 18 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.11.1-108.fc18'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2013-23716/selinux-policy-3.11.1-108.fc18
then log in and leave karma (feedback).

Comment 6 Fedora End Of Life 2013-12-21 15:48:17 UTC
This message is a reminder that Fedora 18 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 18. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '18'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 18's end of life.

Thank you for reporting this issue and we are sorry that we may not be 
able to fix it before Fedora 18 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior to Fedora 18's end of life.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 7 Fedora Update System 2014-01-05 06:08:25 UTC
selinux-policy-3.11.1-108.fc18 has been pushed to the Fedora 18 stable repository.  If problems still persist, please make note of it in this bug report.