Bug 971564

Summary: SELinux is preventing /usr/sbin/grubby from 'write' accesses on the directory log.
Product: [Fedora] Fedora Reporter: Moez Roy <moez.roy>
Component: grubbyAssignee: Peter Jones <pjones>
Status: CLOSED EOL QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 19CC: bcl, dominick.grift, dwalsh, herrold, mgrepl, moez.roy, pjones
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:2d5d1992be24de8357a107b37d02bae7ba4dfdf69b54a5d7a1dd4264507fcc64
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-02-18 13:55:16 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Moez Roy 2013-06-06 20:10:17 UTC
Description of problem:
SELinux is preventing /usr/sbin/grubby from 'write' accesses on the directory log.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that grubby should be allowed write access on the log directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep grubby /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:system_r:bootloader_t:s0-s0:c0.c1023
Target Context                system_u:object_r:var_log_t:s0
Target Objects                log [ dir ]
Source                        grubby
Source Path                   /usr/sbin/grubby
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           grubby-8.24-1.fc19.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-47.fc19.noarch selinux-
                              policy-3.12.1-48.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.9.4-300.fc19.x86_64 #1 SMP Fri
                              May 24 22:17:06 UTC 2013 x86_64 x86_64
Alert Count                   15
First Seen                    2013-06-06 16:07:15 EDT
Last Seen                     2013-06-06 16:07:15 EDT
Local ID                      684fe4df-94cd-4752-85c1-3045e5c679a1

Raw Audit Messages
type=AVC msg=audit(1370549235.612:604): avc:  denied  { write } for  pid=14447 comm="grubby" name="log" dev="sda2" ino=1716860 scontext=unconfined_u:system_r:bootloader_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_log_t:s0 tclass=dir


type=SYSCALL msg=audit(1370549235.612:604): arch=x86_64 syscall=open success=no exit=EACCES a0=40c098 a1=80442 a2=180 a3=6666643761303566 items=0 ppid=14431 pid=14447 auid=1000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=1 tty=pts0 comm=grubby exe=/usr/sbin/grubby subj=unconfined_u:system_r:bootloader_t:s0-s0:c0.c1023 key=(null)

Hash: grubby,bootloader_t,var_log_t,dir,write

Additional info:
reporter:       libreport-2.1.4
hashmarkername: setroubleshoot
kernel:         3.9.4-300.fc19.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2013-06-24 11:50:25 UTC
Do you know what you were doing when this happened?

Comment 2 Daniel Walsh 2013-06-24 14:44:48 UTC
Looks like the bootloader (Grubby) Wanted to create a log file.

Comment 3 Daniel Walsh 2013-06-24 14:58:38 UTC
We currently have
logging_rw_generic_logs(bootloader_t)


Do certain bootloaders create log files?

Comment 4 Moez Roy 2013-06-25 11:38:43 UTC
(In reply to Miroslav Grepl from comment #1)
> Do you know what you were doing when this happened?

it just came up after the fedora booted up

Comment 5 Daniel Walsh 2013-06-27 19:53:00 UTC
92362882969c1623a89ab168317a9c963c034402 fixes this in git.

Comment 6 Fedora End Of Life 2015-01-09 22:08:25 UTC
This message is a notice that Fedora 19 is now at end of life. Fedora 
has stopped maintaining and issuing updates for Fedora 19. It is 
Fedora's policy to close all bug reports from releases that are no 
longer maintained. Approximately 4 (four) weeks from now this bug will
be closed as EOL if it remains open with a Fedora 'version' of '19'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 19 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 7 Fedora End Of Life 2015-02-18 13:55:16 UTC
Fedora 19 changed to end-of-life (EOL) status on 2015-01-06. Fedora 19 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.