Bug 1391283 - SELinux is preventing firewalld from 'relabelto' accesses on the file firewalld.conf.old.
Summary: SELinux is preventing firewalld from 'relabelto' accesses on the file firewal...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 24
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:419b86b7d65960f2bdd8aee76cc...
: 1283853 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-11-02 23:10 UTC by Mike Simms
Modified: 2017-08-08 19:07 UTC (History)
8 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-08-08 19:07:10 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Mike Simms 2016-11-02 23:10:15 UTC
Description of problem:
open firewall-config with sudo rights from mate control centre and try to change default zone from public to home.
SELinux is preventing firewalld from 'relabelto' accesses on the file firewalld.conf.old.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that firewalld should be allowed relabelto access on the firewalld.conf.old file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'firewalld' --raw | audit2allow -M my-firewalld
# semodule -X 300 -i my-firewalld.pp

Additional Information:
Source Context                system_u:system_r:firewalld_t:s0
Target Context                unconfined_u:object_r:firewalld_etc_rw_t:s0
Target Objects                firewalld.conf.old [ file ]
Source                        firewalld
Source Path                   firewalld
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-191.19.fc24.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.8.4-200.fc24.x86_64 #1 SMP Tue
                              Oct 25 13:06:04 UTC 2016 x86_64 x86_64
Alert Count                   1
First Seen                    2016-11-02 23:05:42 GMT
Last Seen                     2016-11-02 23:05:42 GMT
Local ID                      a628879e-e226-48c9-b278-8e5ae066b7ee

Raw Audit Messages
type=AVC msg=audit(1478127942.826:225): avc:  denied  { relabelto } for  pid=749 comm="firewalld" name="firewalld.conf.old" dev="sdb2" ino=18319528 scontext=system_u:system_r:firewalld_t:s0 tcontext=unconfined_u:object_r:firewalld_etc_rw_t:s0 tclass=file permissive=0


Hash: firewalld,firewalld_t,firewalld_etc_rw_t,file,relabelto

Version-Release number of selected component:
selinux-policy-3.13.1-191.19.fc24.noarch

Additional info:
reporter:       libreport-2.7.2
hashmarkername: setroubleshoot
kernel:         4.8.4-200.fc24.x86_64
type:           libreport

Potential duplicate: bug 1283853

Comment 1 Mike Simms 2016-11-28 19:14:35 UTC
Description of problem:
trying to change default firewall zone using MATE firewall-configuration GUI tool. seems to have applied the change but permission erro as reported for logging of the change event

Version-Release number of selected component:
selinux-policy-3.13.1-191.21.fc24.noarch

Additional info:
reporter:       libreport-2.7.2
hashmarkername: setroubleshoot
kernel:         4.8.8-200.fc24.x86_64
type:           libreport

Comment 2 Lukas Vrabec 2016-11-29 00:16:30 UTC
*** Bug 1283853 has been marked as a duplicate of this bug. ***

Comment 3 Fedora End Of Life 2017-07-25 23:44:51 UTC
This message is a reminder that Fedora 24 is nearing its end of life.
Approximately 2 (two) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 24. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '24'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 24 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 4 Fedora End Of Life 2017-08-08 19:07:10 UTC
Fedora 24 changed to end-of-life (EOL) status on 2017-08-08. Fedora 24 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.