Bug 1126191

Summary: SELinux is preventing /usr/sbin/setfiles from 'write' accesses on the file .
Product: [Fedora] Fedora Reporter: sheepdestroyer <sheepdestroyer>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED EOL QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 20CC: dominick.grift, dwalsh, lvrabec, mgrepl, sheepdestroyer
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:bb8e055fae0a1129ef14cf16d1084d5653411a45d4ce2213d07ba001028f189e
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-06-29 21:55:11 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description sheepdestroyer 2014-08-03 11:11:27 UTC
Description of problem:
SELinux is preventing /usr/sbin/setfiles from 'write' accesses on the file .

*****  Plugin leaks (86.2 confidence) suggests   *****************************

If you want to ignore setfiles trying to write access the  file, because you believe it should not need this access.
Then you should report this as a bug.  
You can generate a local policy module to dontaudit this access.
Do
# grep /usr/sbin/setfiles /var/log/audit/audit.log | audit2allow -D -M mypol
# semodule -i mypol.pp

*****  Plugin catchall (14.7 confidence) suggests   **************************

If you believe that setfiles should be allowed write access on the  file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep setfiles /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:system_r:setfiles_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:root_t:s0
Target Objects                 [ file ]
Source                        setfiles
Source Path                   /usr/sbin/setfiles
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           policycoreutils-2.2.5-4.fc20.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-179.fc20.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.15.7-200.fc20.x86_64 #1 SMP Mon
                              Jul 28 18:50:26 UTC 2014 x86_64 x86_64
Alert Count                   1
First Seen                    2014-08-03 20:10:58 JST
Last Seen                     2014-08-03 20:10:58 JST
Local ID                      77653830-1902-48e2-852b-fa5a10447b80

Raw Audit Messages
type=AVC msg=audit(1407064258.483:857): avc:  denied  { write } for  pid=5064 comm="setfiles" path="/d" dev="sda6" ino=16 scontext=unconfined_u:system_r:setfiles_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:root_t:s0 tclass=file


type=AVC msg=audit(1407064258.483:857): avc:  denied  { write } for  pid=5064 comm="setfiles" path="/d" dev="sda6" ino=16 scontext=unconfined_u:system_r:setfiles_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:root_t:s0 tclass=file


type=SYSCALL msg=audit(1407064258.483:857): arch=x86_64 syscall=execve success=yes exit=0 a0=7f8e8d8c5bf0 a1=7f8e9af38e80 a2=0 a3=662f73747865746e items=0 ppid=5055 pid=5064 auid=1000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm=setfiles exe=/usr/sbin/setfiles subj=unconfined_u:system_r:setfiles_t:s0-s0:c0.c1023 key=(null)

Hash: setfiles,setfiles_t,root_t,file,write

Additional info:
reporter:       libreport-2.2.3
hashmarkername: setroubleshoot
kernel:         3.15.7-200.fc20.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2014-08-04 06:15:05 UTC
Do you know what tool you were running when this happened?

Comment 2 sheepdestroyer 2014-08-07 16:35:52 UTC
no, sorry, forgot what I was doing

Comment 3 sheepdestroyer 2014-08-17 22:34:17 UTC
Description of problem:
updating cockpit with yum

Additional info:
reporter:       libreport-2.2.3
hashmarkername: setroubleshoot
kernel:         3.15.9-200.fc20.x86_64
type:           libreport

Comment 4 Miroslav Grepl 2014-08-18 11:38:21 UTC
What is "/d" ?

Comment 5 sheepdestroyer 2014-09-02 22:13:40 UTC
Description of problem:
reinstalling cockpit

Additional info:
reporter:       libreport-2.2.3
hashmarkername: setroubleshoot
kernel:         3.15.10-200.fc20.x86_64
type:           libreport

Comment 6 sheepdestroyer 2014-09-03 00:17:04 UTC
sorry for the delay,
/d is a file with a modified time of last boot, with this lines inside :

libsemanage.semanage_install_active: setfiles returned error code 1.
/usr/sbin/semodule:  Failed!

Comment 7 Daniel Walsh 2014-09-03 10:24:20 UTC
Do you have some scripts with redirection of stdout to this file?

Comment 8 Miroslav Grepl 2014-09-03 10:47:27 UTC
(In reply to sheepdestroyer from comment #6)
> sorry for the delay,
> /d is a file with a modified time of last boot, with this lines inside :
> 
> libsemanage.semanage_install_active: setfiles returned error code 1.
> /usr/sbin/semodule:  Failed!

What module are you trying to load?

Comment 9 sheepdestroyer 2014-09-04 20:47:36 UTC
Honestly do not know, I do not remember what i was doing the first time i got this bug,.

The last time was while re-installing cockpit.
not module loading involved as far as i know

Comment 10 sheepdestroyer 2014-09-04 20:49:27 UTC
(In reply to Daniel Walsh from comment #7)
> Do you have some scripts with redirection of stdout to this file?

Do not know about any,
tip for system wide searching for such a file/script?

Comment 11 Miroslav Grepl 2014-09-05 07:51:01 UTC
Are you able to re-install the cockpit now?

Comment 12 sheepdestroyer 2014-09-15 15:32:59 UTC
yes, it reinstalled ok eventually

Comment 13 Fedora End Of Life 2015-05-29 12:33:08 UTC
This message is a reminder that Fedora 20 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 20. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '20'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 20 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 14 Fedora End Of Life 2015-06-29 21:55:11 UTC
Fedora 20 changed to end-of-life (EOL) status on 2015-06-23. Fedora 20 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.