Bug 1485457 - SELinux is preventing certwatch from using the 'dac_override' capabilities.
Summary: SELinux is preventing certwatch from using the 'dac_override' capabilities.
Keywords:
Status: CLOSED DUPLICATE of bug 1576024
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 26
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:0f1a91f10df959acd5b2a782595...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-08-25 19:24 UTC by ekfr
Modified: 2018-05-22 10:39 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-05-22 10:39:23 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description ekfr 2017-08-25 19:24:15 UTC
Description of problem:
The problem may occur because of flash.
SELinux is preventing certwatch from using the 'dac_override' capabilities.

*****  Plugin dac_override (91.4 confidence) suggests   **********************

If 도메인이 액세스를 필요로하거나 시스템에 잘못된 권한을 갖는 파일이 있는지를 확인하는 것이 좋습니다
Then 잘못된 파일과 반복적인 오류 발생에 대해 경로 정보를 얻기 위해 완전 감시를 활성화합니다. 
Do

완전 감시를 활성화합니다
# auditctl -w /etc/shadow -p w
AVC 재생성을 시도합니다. 그 후 다음을 실행합니다
# ausearch -m avc -ts recent
PATH 기록이 보이면 파일의 소유권/권한을 확인 후 이를 수정하고,  
보이지 않으면 bugzilla에 보고합니다. 

*****  Plugin catchall (9.59 confidence) suggests   **************************

If certwatch는 디폴트로 dac_override 기능을 가지고 있어야 합니다. 
Then 이 버그를 보고해야 합니다. 
이러한 액세스를 허용하기 위해 로컬 정채 모듈을 생성할 수 있습니다. 
Do
allow this access for now by executing:
# ausearch -c 'certwatch' --raw | audit2allow -M my-certwatch
# semodule -X 300 -i my-certwatch.pp

Additional Information:
Source Context                system_u:system_r:certwatch_t:s0-s0:c0.c1023
Target Context                system_u:system_r:certwatch_t:s0-s0:c0.c1023
Target Objects                Unknown [ capability ]
Source                        certwatch
Source Path                   certwatch
Port                          <알려지지 않음>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-260.4.fc26.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.12.8-300.fc26.x86_64 #1 SMP Thu
                              Aug 17 15:30:20 UTC 2017 x86_64 x86_64
Alert Count                   12
First Seen                    2017-08-25 08:50:06 KST
Last Seen                     2017-08-26 03:40:04 KST
Local ID                      83988bc6-8783-4cb8-9595-b2c5a796b7a4

Raw Audit Messages
type=AVC msg=audit(1503686404.76:7942): avc:  denied  { dac_override } for  pid=11612 comm="certwatch" capability=1  scontext=system_u:system_r:certwatch_t:s0-s0:c0.c1023 tcontext=system_u:system_r:certwatch_t:s0-s0:c0.c1023 tclass=capability permissive=0


Hash: certwatch,certwatch_t,certwatch_t,capability,dac_override

Version-Release number of selected component:
selinux-policy-3.13.1-260.4.fc26.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.12.8-300.fc26.x86_64
type:           libreport

Comment 1 Fedora End Of Life 2018-05-03 08:07:51 UTC
This message is a reminder that Fedora 26 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 26. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '26'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 26 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 2 Lukas Vrabec 2018-05-22 10:39:23 UTC

*** This bug has been marked as a duplicate of bug 1576024 ***


Note You need to log in before you can comment on or make changes to this bug.