Bug 979156

Summary: SELinux prevents jabberd2 from reading /etc/pki
Product: [Fedora] Fedora Reporter: Gustavo Maciel Dias Vieira <gustavo>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 18CC: dominick.grift, dwalsh, lvrabec, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard:
Fixed In Version: selinux-policy-3.11.1-108.fc18 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2014-01-05 06:08:14 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Gustavo Maciel Dias Vieira 2013-06-27 18:51:14 UTC
Description of problem:

Running Jabberd2 I get this AVC. I don't know why jabberd is looking in this dir as I didn't put any reference to /etc/pki in the configuration file.

Additional Information:
Source Context                system_u:system_r:jabberd_t:s0
Target Context                system_u:object_r:cert_t:s0
Target Objects                /etc/pki [ dir ]
Source                        s2s
Source Path                   /usr/bin/s2s
Port                          <Unknown>
Host                          <Unknown>
Source RPM Packages           jabberd-2.2.17-1.fc18.x86_64
Target RPM Packages           filesystem-3.1-2.fc18.x86_64
Policy RPM                    selinux-policy-3.11.1-97.fc18.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Platform                      Linux localhost 3.9.6-200.fc18.x86_64 #1
                              SMP Thu Jun 13 18:56:55 UTC 2013 x86_64 x86_64
Alert Count                   10
First Seen                    2013-06-27 15:31:12 BRT
Last Seen                     2013-06-27 15:35:51 BRT
Local ID                      1e4a7676-83ed-4217-bdf3-5f65a3585bb2

Raw Audit Messages
type=AVC msg=audit(1372358151.720:391): avc:  denied  { search } for  pid=1299 comm="s2s" name="pki" dev="vda1" ino=131128 scontext=system_u:system_r:jabberd_t:s0 tcontext=system_u:object_r:cert_t:s0 tclass=dir


type=SYSCALL msg=audit(1372358151.720:391): arch=x86_64 syscall=stat success=no exit=EACCES a0=1786de0 a1=7fffc379b0f0 a2=7fffc379b0f0 a3=3e6d95a6b0 items=0 ppid=1 pid=1299 auid=4294967295 uid=994 gid=993 euid=994 suid=994 fsuid=994 egid=993 sgid=993 fsgid=993 ses=4294967295 tty=(none) comm=s2s exe=/usr/bin/s2s subj=system_u:system_r:jabberd_t:s0 key=(null)

Hash: s2s,jabberd_t,cert_t,dir,search

audit2allow

#============= jabberd_t ==============
allow jabberd_t cert_t:dir search;

audit2allow -R
require {
	type jabberd_t;
}

#============= jabberd_t ==============
miscfiles_read_certs(jabberd_t)

Comment 1 Daniel Walsh 2013-06-27 19:35:29 UTC
A quick google shows that jabberd can be setup to use Certificates, so we should allow this.

Comment 2 Lukas Vrabec 2013-10-25 11:45:16 UTC
fixed.

[f18-contrib db03494] Allow jabberd_t to use certificates

Comment 3 Fedora Update System 2013-12-20 00:00:00 UTC
selinux-policy-3.11.1-108.fc18 has been submitted as an update for Fedora 18.
https://admin.fedoraproject.org/updates/selinux-policy-3.11.1-108.fc18

Comment 4 Fedora Update System 2013-12-21 02:18:26 UTC
Package selinux-policy-3.11.1-108.fc18:
* should fix your issue,
* was pushed to the Fedora 18 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.11.1-108.fc18'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2013-23716/selinux-policy-3.11.1-108.fc18
then log in and leave karma (feedback).

Comment 5 Fedora End Of Life 2013-12-21 15:47:54 UTC
This message is a reminder that Fedora 18 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 18. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '18'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 18's end of life.

Thank you for reporting this issue and we are sorry that we may not be 
able to fix it before Fedora 18 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior to Fedora 18's end of life.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 6 Fedora Update System 2014-01-05 06:08:14 UTC
selinux-policy-3.11.1-108.fc18 has been pushed to the Fedora 18 stable repository.  If problems still persist, please make note of it in this bug report.