Bug 1754245

Summary: SELinux is preventing (iwd) from 'setattr' accesses on the directory /var/lib/iwd.
Product: [Fedora] Fedora Reporter: Nicholas Kudriavtsev <nkudriavtsev>
Component: selinux-policyAssignee: Zdenek Pytela <zpytela>
Status: CLOSED EOL QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 31CC: dwalsh, lvrabec, mgrepl, mpitt, plautrba, zpytela
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:f838cf1d03288863a66178e5fdb29ed703113f023f0ba93a48b91f3f90852870;VARIANT_ID=workstation;
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2020-11-24 20:26:05 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 1269538    

Description Nicholas Kudriavtsev 2019-09-22 07:36:11 UTC
Description of problem:
"systemctl start iwd" failed
SELinux is preventing (iwd) from 'setattr' accesses on the directory /var/lib/iwd.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that (iwd) should be allowed setattr access on the iwd directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c '(iwd)' --raw | audit2allow -M my-iwd
# semodule -X 300 -i my-iwd.pp

Additional Information:
Source Context                system_u:system_r:init_t:s0
Target Context                system_u:object_r:var_lib_t:s0
Target Objects                /var/lib/iwd [ dir ]
Source                        (iwd)
Source Path                   (iwd)
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           iwd-0.21-1.fc31.x86_64
Policy RPM                    selinux-policy-3.14.4-35.fc31.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.3.0-1.fc31.x86_64 #1 SMP Mon Sep
                              16 12:34:42 UTC 2019 x86_64 x86_64
Alert Count                   10
First Seen                    2019-09-22 10:20:11 MSK
Last Seen                     2019-09-22 10:29:11 MSK
Local ID                      fa9c035f-204d-4fc4-9d12-4a184a71c01b

Raw Audit Messages
type=AVC msg=audit(1569137351.775:293): avc:  denied  { setattr } for  pid=5658 comm="(iwd)" name="iwd" dev="dm-0" ino=33584191 scontext=system_u:system_r:init_t:s0 tcontext=system_u:object_r:var_lib_t:s0 tclass=dir permissive=0


Hash: (iwd),init_t,var_lib_t,dir,setattr

Version-Release number of selected component:
selinux-policy-3.14.4-35.fc31.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.10.1
hashmarkername: setroubleshoot
kernel:         5.3.0-1.fc31.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2019-09-27 10:52:15 UTC
commit b0cb2ce41c8a7946d374aed340e28a02dcf6e4ab (HEAD -> rawhide, origin/rawhide)
Author: Lukas Vrabec <lvrabec>
Date:   Fri Sep 27 12:51:35 2019 +0200

    Update files_create_var_lib_dirs() interface to allow caller domain also set attributes of var_lib_t directory BZ(1754245)

Comment 2 Lukas Vrabec 2019-09-30 08:08:27 UTC
*** Bug 1756590 has been marked as a duplicate of this bug. ***

Comment 3 Fedora Update System 2019-10-04 13:35:32 UTC
FEDORA-2019-64732fd6a5 has been submitted as an update to Fedora 31. https://bodhi.fedoraproject.org/updates/FEDORA-2019-64732fd6a5

Comment 4 Fedora Update System 2019-10-04 22:51:12 UTC
selinux-policy-3.14.4-36.fc31 has been pushed to the Fedora 31 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2019-64732fd6a5

Comment 5 Nicholas Kudriavtsev 2019-10-05 09:00:09 UTC
Seems fixed in selinux-policy-3.14.4-36.fc31

Comment 6 Fedora Admin XMLRPC Client 2020-01-23 16:24:18 UTC
This package has changed maintainer in the Fedora.
Reassigning to the new maintainer of this component.

Comment 7 Ben Cotton 2020-11-03 15:35:34 UTC
This message is a reminder that Fedora 31 is nearing its end of life.
Fedora will stop maintaining and issuing updates for Fedora 31 on 2020-11-24.
It is Fedora's policy to close all bug reports from releases that are no longer
maintained. At that time this bug will be closed as EOL if it remains open with a
Fedora 'version' of '31'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 31 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 8 Ben Cotton 2020-11-24 20:26:05 UTC
Fedora 31 changed to end-of-life (EOL) status on 2020-11-24. Fedora 31 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.