Bug 1279118

Summary: SELinux is preventing php-fpm from 'setattr' accesses on the file dbc5ef578a127edd6dc0e3361dd41b4a.bin.
Product: [Fedora] Fedora Reporter: Mikhail <mikhail.v.gavrilov>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 23CC: dominick.grift, dwalsh, lvrabec, mgrepl, plautrba
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:49c0445129abd1a44d1771376a11179fc37b4622e4df9a00f3303447718c8f0f;VARIANT_ID=workstation;
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-11-09 07:28:06 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Mikhail 2015-11-08 00:09:30 UTC
Description of problem:
SELinux is preventing php-fpm from 'setattr' accesses on the file dbc5ef578a127edd6dc0e3361dd41b4a.bin.

*****  Plugin catchall_boolean (89.3 confidence) suggests   ******************

If you want to allow httpd to unified
Then you must tell SELinux about this by enabling the 'httpd_unified' boolean.
You can read 'None' man page for more details.
Do
setsebool -P httpd_unified 1

*****  Plugin catchall (11.6 confidence) suggests   **************************

If you believe that php-fpm should be allowed setattr access on the dbc5ef578a127edd6dc0e3361dd41b4a.bin file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep php-fpm /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:httpd_t:s0
Target Context                system_u:object_r:httpd_user_content_t:s0
Target Objects                dbc5ef578a127edd6dc0e3361dd41b4a.bin [ file ]
Source                        php-fpm
Source Path                   php-fpm
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-153.fc23.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.2.5-300.fc23.x86_64+debug #1 SMP
                              Tue Oct 27 04:11:34 UTC 2015 x86_64 x86_64
Alert Count                   1
First Seen                    2015-11-08 04:52:49 YEKT
Last Seen                     2015-11-08 04:52:49 YEKT
Local ID                      ddbcaa1f-efd9-4d39-bfd7-e959b652998b

Raw Audit Messages
type=AVC msg=audit(1446940369.134:1955): avc:  denied  { setattr } for  pid=14856 comm="php-fpm" name="dbc5ef578a127edd6dc0e3361dd41b4a.bin" dev="sdb1" ino=64788088 scontext=system_u:system_r:httpd_t:s0 tcontext=system_u:object_r:httpd_user_content_t:s0 tclass=file permissive=1


Hash: php-fpm,httpd_t,httpd_user_content_t,file,setattr

Version-Release number of selected component:
selinux-policy-3.13.1-153.fc23.noarch

Additional info:
reporter:       libreport-2.6.3
hashmarkername: setroubleshoot
kernel:         4.2.5-300.fc23.x86_64+debug
type:           libreport

Potential duplicate: bug 1238995

Comment 1 Miroslav Grepl 2015-11-09 07:28:06 UTC

*** This bug has been marked as a duplicate of bug 1279114 ***