Bug 1018504 - SELinux is preventing /usr/sbin/ladvd from using the 'chown' capabilities.
Summary: SELinux is preventing /usr/sbin/ladvd from using the 'chown' capabilities.
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: ladvd
Version: 20
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:c30fd063a478b7dd3cf45cdcbc8...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-10-12 18:07 UTC by bob53181
Modified: 2015-06-30 01:24 UTC (History)
6 users (show)

Fixed In Version: ladvd-1.0.4-11.fc20
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-06-30 01:24:27 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Bugzilla 975959 0 unspecified CLOSED SELinux is preventing /usr/sbin/ladvd from 'read' accesses on the file /etc/passwd. 2021-02-22 00:41:40 UTC
Red Hat Bugzilla 1018493 0 unspecified CLOSED SELinux is preventing /usr/sbin/ladvd from 'sendto' accesses on the unix_dgram_socket . 2021-02-22 00:41:40 UTC
Red Hat Bugzilla 1018497 0 unspecified CLOSED SELinux is preventing /usr/sbin/ladvd from 'read' accesses on the file unix. 2021-02-22 00:41:40 UTC
Red Hat Bugzilla 1018502 0 unspecified CLOSED SELinux is preventing /usr/sbin/ladvd from using the 'setrlimit' accesses on a process. 2021-02-22 00:41:40 UTC
Red Hat Bugzilla 1018503 0 unspecified CLOSED SELinux is preventing /usr/sbin/ladvd from using the 'sys_chroot' capabilities. 2021-02-22 00:41:40 UTC

Internal Links: 1018493 1018497 1018502 1018503

Description bob53181 2013-10-12 18:07:40 UTC
Description of problem:
SELinux is preventing /usr/sbin/ladvd from using the 'chown' capabilities.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that ladvd should have the chown capability by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep ladvd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:ladvd_t:s0
Target Context                system_u:system_r:ladvd_t:s0
Target Objects                 [ capability ]
Source                        ladvd
Source Path                   /usr/sbin/ladvd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           ladvd-1.0.4-4.fc19.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-74.9.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 3.11.4-201.fc19.x86_64 #1 SMP Thu
                              Oct 10 14:11:18 UTC 2013 x86_64 x86_64
Alert Count                   1
First Seen                    2013-10-12 17:01:27 BST
Last Seen                     2013-10-12 17:01:27 BST
Local ID                      2f1329f0-8045-449d-aa3b-e2587b9f1a76

Raw Audit Messages
type=AVC msg=audit(1381593687.779:13): avc:  denied  { chown } for  pid=584 comm="ladvd" capability=0  scontext=system_u:system_r:ladvd_t:s0 tcontext=system_u:system_r:ladvd_t:s0 tclass=capability


type=SYSCALL msg=audit(1381593687.779:13): arch=x86_64 syscall=chown success=yes exit=0 a0=7f76f71dac8d a1=ffffffff a2=3dc a3=7f76f7188a10 items=0 ppid=508 pid=584 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=ladvd exe=/usr/sbin/ladvd subj=system_u:system_r:ladvd_t:s0 key=(null)

Hash: ladvd,ladvd_t,ladvd_t,capability,chown

Additional info:
reporter:       libreport-2.1.7
hashmarkername: setroubleshoot
kernel:         3.11.4-201.fc19.x86_64
type:           libreport

Comment 1 Fedora Update System 2013-10-14 08:30:25 UTC
ladvd-1.0.4-11.fc20 has been submitted as an update for Fedora 20.
https://admin.fedoraproject.org/updates/ladvd-1.0.4-11.fc20

Comment 2 Fedora Update System 2013-10-14 19:20:47 UTC
Package ladvd-1.0.4-11.fc20:
* should fix your issue,
* was pushed to the Fedora 20 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing ladvd-1.0.4-11.fc20'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2013-19079/ladvd-1.0.4-11.fc20
then log in and leave karma (feedback).

Comment 3 Fedora Update System 2013-11-10 07:01:22 UTC
ladvd-1.0.4-11.fc20 has been pushed to the Fedora 20 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 4 bob53181 2014-02-23 03:14:16 UTC
After I upgraded Fedora 19 to 20 and ladvd from 1.0.4-4 to 1.0.4-11, the problem still persists.
Also, ladvd-1.0.4-4 to ladvd-1.0.4-11 seems like minor version upgrade so it should be pushed to Fedora 19 repository (maybe as well as the fix for this bug).

Comment 5 Fedora End Of Life 2015-05-29 09:34:02 UTC
This message is a reminder that Fedora 20 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 20. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '20'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 20 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 6 Fedora End Of Life 2015-06-30 01:24:27 UTC
Fedora 20 changed to end-of-life (EOL) status on 2015-06-23. Fedora 20 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.