Bug 825447

Summary: SELinux is preventing rhsmcertd from 'open' accesses on the file update.
Product: [Fedora] Fedora Reporter: geminic86
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 16CC: bkearney, dgoodwin, dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i686   
OS: Unspecified   
Whiteboard: abrt_hash:8cb61b802a15e1d16fd7acc2f621e1ca2c575f3218239f96e3915d8a915c45bf
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-07-26 03:53:58 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description geminic86 2012-05-26 10:34:35 UTC
libreport version: 2.0.8
executable:     /usr/bin/python2.7
hashmarkername: setroubleshoot
kernel:         3.3.6-3.fc16.i686.PAEdebug
reason:         SELinux is preventing rhsmcertd from 'open' accesses on the file update.
time:           Sat 26 May 2012 07:00:39 AM EDT

description:
:SELinux is preventing rhsmcertd from 'open' accesses on the file update.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that rhsmcertd should be allowed open access on the update file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep rhsmcertd /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:rhsmcertd_t:s0
:Target Context                system_u:object_r:rpm_var_run_t:s0
:Target Objects                update [ file ]
:Source                        rhsmcertd
:Source Path                   rhsmcertd
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-86.fc16.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Permissive
:Host Name                     (removed)
:Platform                      Linux (removed) 3.3.6-3.fc16.i686.PAEdebug #1 SMP
:                              Wed May 16 21:57:33 UTC 2012 i686 i686
:Alert Count                   5
:First Seen                    Sun 20 May 2012 09:06:49 PM EDT
:Last Seen                     Sat 26 May 2012 05:17:05 AM EDT
:Local ID                      e4fd8360-7005-4f84-9d08-ec440bd193e0
:
:Raw Audit Messages
:type=AVC msg=audit(1338023825.527:113): avc:  denied  { open } for  pid=2120 comm="rhsmcertd" name="update" dev="tmpfs" ino=29760 scontext=system_u:system_r:rhsmcertd_t:s0 tcontext=system_u:object_r:rpm_var_run_t:s0 tclass=file
:
:
:Hash: rhsmcertd,rhsmcertd_t,rpm_var_run_t,file,open
:
:audit2allow
:
:#============= rhsmcertd_t ==============
:allow rhsmcertd_t rpm_var_run_t:file open;
:
:audit2allow -R
:
:#============= rhsmcertd_t ==============
:allow rhsmcertd_t rpm_var_run_t:file open;
:

Comment 1 Miroslav Grepl 2012-05-28 07:17:27 UTC
How did you get this one? Are you seeing more AVC msgs related to rhsmcertd_t?

Comment 2 Daniel Walsh 2012-05-29 17:56:09 UTC
Does rhsmcertd use rpm libraries?

Comment 3 Devan Goodwin 2012-06-22 12:34:08 UTC
rhsmcertd does use rpm libraries to upload a package profile for the system in some situations.

Comment 4 Daniel Walsh 2012-06-22 14:47:42 UTC
Fixed in selinux-policy-3.10.0-133.fc17

Miroslav can you back  port to F16.

Comment 5 Miroslav Grepl 2012-06-25 11:34:40 UTC
Added.

Comment 6 Fedora Update System 2012-07-02 08:48:36 UTC
selinux-policy-3.10.0-90.fc16 has been submitted as an update for Fedora 16.
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-90.fc16

Comment 7 Fedora Update System 2012-07-03 15:50:20 UTC
Package selinux-policy-3.10.0-90.fc16:
* should fix your issue,
* was pushed to the Fedora 16 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-90.fc16'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-10203/selinux-policy-3.10.0-90.fc16
then log in and leave karma (feedback).

Comment 8 Fedora Update System 2012-07-26 03:53:58 UTC
selinux-policy-3.10.0-90.fc16 has been pushed to the Fedora 16 stable repository.  If problems still persist, please make note of it in this bug report.