Bug 1301255 - SELinux is preventing SetroubleshootF from 'write' accesses on the directory /.
Summary: SELinux is preventing SetroubleshootF from 'write' accesses on the directory /.
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 23
Hardware: i686
OS: Unspecified
high
medium
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:ed9b79fb7b2a9237a12c3c23641...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-01-23 04:05 UTC by Hadi Winata
Modified: 2023-09-14 03:16 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-12-20 18:05:52 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Hadi Winata 2016-01-23 04:05:41 UTC
Description of problem:
SELinux is preventing SetroubleshootF from 'write' accesses on the directory /.

*****  Plugin catchall_boolean (89.3 confidence) suggests   ******************

If you want to allow daemons to dump core
Then you must tell SELinux about this by enabling the 'daemons_dump_core' boolean.
You can read 'None' man page for more details.
Do
setsebool -P daemons_dump_core 1

*****  Plugin catchall (11.6 confidence) suggests   **************************

If you believe that SetroubleshootF should be allowed write access on the  directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep SetroubleshootF /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:setroubleshoot_fixit_t:s0-s0:c0.
                              c1023
Target Context                system_u:object_r:root_t:s0
Target Objects                / [ dir ]
Source                        SetroubleshootF
Source Path                   SetroubleshootF
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           filesystem-3.2-35.fc23.i686
Policy RPM                    selinux-policy-3.13.1-158.fc23.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.3.3-300.fc23.i686 #1 SMP Tue Jan
                              5 23:59:01 UTC 2016 i686 i686
Alert Count                   1
First Seen                    2016-01-23 11:02:00 WIB
Last Seen                     2016-01-23 11:02:00 WIB
Local ID                      95a840ea-a883-4811-af0a-18e13cb19914

Raw Audit Messages
type=AVC msg=audit(1453521720.387:664): avc:  denied  { write } for  pid=10195 comm="SetroubleshootF" name="/" dev="dm-1" ino=2 scontext=system_u:system_r:setroubleshoot_fixit_t:s0-s0:c0.c1023 tcontext=system_u:object_r:root_t:s0 tclass=dir permissive=0


Hash: SetroubleshootF,setroubleshoot_fixit_t,root_t,dir,write

Version-Release number of selected component:
selinux-policy-3.13.1-158.fc23.noarch

Additional info:
reporter:       libreport-2.6.3
hashmarkername: setroubleshoot
kernel:         4.3.3-300.fc23.i686
type:           libreport

Comment 1 Miroslav Grepl 2016-01-25 07:53:39 UTC
Did setroubleshoot crash? Or were you trying to troubleshoot an issue?

Comment 2 Lukas Vrabec 2016-03-16 14:48:20 UTC
Any update here?

Comment 3 Fedora Admin XMLRPC Client 2016-09-27 15:02:02 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 4 Fedora End Of Life 2016-11-24 15:07:38 UTC
This message is a reminder that Fedora 23 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 23. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '23'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 23 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 5 Fedora End Of Life 2016-12-20 18:05:52 UTC
Fedora 23 changed to end-of-life (EOL) status on 2016-12-20. Fedora 23 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.

Comment 6 Red Hat Bugzilla 2023-09-14 03:16:40 UTC
The needinfo request[s] on this closed bug have been removed as they have been unresolved for 1000 days


Note You need to log in before you can comment on or make changes to this bug.