Bug 449176

Summary: setroubleshoot generating avc
Product: [Fedora] Fedora Reporter: Alexey Torkhov <atorkhov>
Component: setroubleshootAssignee: Thomas Liu <tliu>
Status: CLOSED WONTFIX QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: high Docs Contact:
Priority: low    
Version: 9CC: fsnegov
Target Milestone: ---   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-07-14 16:39:22 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
setroubleshooted daemon policy module with "vital" allowances in it none

Description Alexey Torkhov 2008-05-30 21:57:03 UTC
Description of problem:
Updated to F-9. At system start, I see the following in message log:
May 30 15:45:38 nat setroubleshoot: [program.ERROR] audit
event#012host=nat.tortilla.ru type=AVC msg=audit(1212147930.739:295): avc: 
denied  { write } for  pid=2574 comm="setroubleshootd" name="rpm" dev=sdc3
ino=1900547 scontext=system_u:system_r:setroubleshootd_t:s0
tcontext=system_u:object_r:rpm_var_lib_t:s0
tclass=dir#012#012host=nat.tortilla.ru type=SYSCALL
msg=audit(1212147930.739:295): arch=40000003 syscall=33 success=no exit=-13
a0=9c75a88 a1=2 a2=875ae4 a3=9e157c0 items=0 ppid=1 pid=2574 auid=4294967295
uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none)
ses=4294967295 comm="setroubleshootd" exe="/usr/bin/python"
subj=system_u:system_r:setroubleshootd_t:s0 key=(null)
May 30 15:45:38 nat setroubleshoot: [program.ERROR] setroubleshoot generated
AVC, exiting to avoid recursion, context=system_u:system_r:setroubleshootd_t:s0,
AVC scontext=system_u:system_r:setroubleshootd_t:s0


Version-Release number of selected component (if applicable):
setroubleshoot-2.0.6-1.fc9.noarch

How reproducible:
Always.

Comment 1 Alexey Torkhov 2008-06-01 08:08:12 UTC
Seems that last update fixed it.

Comment 2 Fedor M. Snegov 2008-12-13 07:30:38 UTC
Created attachment 326805 [details]
setroubleshooted daemon policy module with "vital" allowances in it

I had this problem also.

Problem is following: SELinux blocks access of setroubleshooting server to  some files in /var/lib/rpm. After this the setroubleshoted server dies not generate this message infinitively. I just worked out the following solution to bring SELinux troubleshooting system to life:

I worked out simple policy module allowing setroubleshoted daemon to have acess to this directory. Probably this policy need to be confined more and added some other rools. To use it you need:

1. unpack and place archive content,I applied , to any your home or temporary directory
2. being in dirctory with unpacked policy files issue the command "make -f /usr/share/selinux/devel/Makefile" in terminal window
3. launch "selinux management" tool (could be found in system>administration menu). Using it set permissive mode for SELinux and check if it is any policy module setroubleshooted is installed. If it isinstalled - deinstall it.
3. become a superuser in terminal window, issuing "su" command
4. from directory where policy files together with compiled binary file are located issue the command "semodule -i setroubleshootd.pp"
5. you can set up enforcing mode again with "selinux management" tool 
and check "relabel on next reboot"
6. reboot

Comment 3 Bug Zapper 2009-06-10 01:18:11 UTC
This message is a reminder that Fedora 9 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 9.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '9'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 9's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 9 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 4 Bug Zapper 2009-07-14 16:39:22 UTC
Fedora 9 changed to end-of-life (EOL) status on 2009-07-10. Fedora 9 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.