RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1276956 - SELinux is preventing /usr/bin/lua from write access on the directory prosody.
Summary: SELinux is preventing /usr/bin/lua from write access on the directory prosody.
Keywords:
Status: CLOSED NEXTRELEASE
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: selinux-policy
Version: 7.1
Hardware: All
OS: Linux
unspecified
urgent
Target Milestone: rc
: ---
Assignee: Miroslav Grepl
QA Contact: Milos Malik
URL:
Whiteboard:
: 1276958 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-11-01 18:09 UTC by Brian J. Murrell
Modified: 2016-03-29 08:06 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-11-02 07:29:40 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description Brian J. Murrell 2015-11-01 18:09:35 UTC
Prosody needs some SELinux love:

SELinux is preventing /usr/bin/lua from write access on the directory prosody.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that lua should be allowed write access on the prosody directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep lua /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp


Additional Information:
Source Context                system_u:system_r:prosody_t:s0
Target Context                system_u:object_r:var_log_t:s0
Target Objects                prosody [ dir ]
Source                        lua
Source Path                   /usr/bin/lua
Port                          <Unknown>
Host                          server.interlinx.bc.ca
Source RPM Packages           lua-5.1.4-14.el7.x86_64
Target RPM Packages   
Policy RPM                    selinux-policy-3.13.1-23.el7_1.17.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     server.interlinx.bc.ca
Platform                      Linux server.interlinx.bc.ca
                              3.10.0-229.11.1.el7.x86_64 #1 SMP Thu Aug 6
                              01:06:18 UTC 2015 x86_64 x86_64
Alert Count                   21
First Seen                    2015-11-01 08:52:45 EST
Last Seen                     2015-11-01 10:50:14 EST
Local ID                      b9be32c3-dc37-421c-8469-2f98cfb63871

Raw Audit Messages
type=AVC msg=audit(1446393014.71:33617): avc:  denied  { write } for  pid=7471 comm="lua" name="prosody" dev="dm-7" ino=8438 scontext=system_u:system_r:prosody_t:s0 tcontext=system_u:object_r:var_log_t:s0 tclass=dir


type=SYSCALL msg=audit(1446393014.71:33617): arch=x86_64 syscall=open success=no exit=EACCES a0=1c57bd8 a1=442 a2=1b6 a3=5 items=0 ppid=7470 pid=7471 auid=4294967295 uid=990 gid=988 euid=990 suid=990 fsuid=990 egid=988 sgid=988 fsgid=988 tty=(none) ses=4294967295 comm=lua exe=/usr/bin/lua subj=system_u:system_r:prosody_t:s0 key=(null)

Hash: lua,prosody_t,var_log_t,dir,write

Now I know why I was not getting any logging at all.  ~sigh~

Comment 2 Miroslav Grepl 2015-11-02 07:29:40 UTC
It will be a part of RHEL-7.2.

Comment 3 Miroslav Grepl 2015-11-02 07:30:50 UTC
*** Bug 1276958 has been marked as a duplicate of this bug. ***


Note You need to log in before you can comment on or make changes to this bug.