Bug 1653090 - SELinux is preventing certwatch from 'write' accesses on the directory /var/tmp.
Summary: SELinux is preventing certwatch from 'write' accesses on the directory /var/tmp.
Keywords:
Status: CLOSED DUPLICATE of bug 1655357
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 29
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:643f82c2368a8dfe0bc4ae1079e...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-11-25 16:34 UTC by Sidney Sedlak
Modified: 2018-12-12 14:34 UTC (History)
7 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-12-12 14:34:36 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Sidney Sedlak 2018-11-25 16:34:26 UTC
Description of problem:
SELinux is preventing certwatch from 'write' accesses on the directory /var/tmp.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that certwatch should be allowed write access on the tmp directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'certwatch' --raw | audit2allow -M my-certwatch
# semodule -X 300 -i my-certwatch.pp

Additional Information:
Source Context                system_u:system_r:certwatch_t:s0-s0:c0.c1023
Target Context                system_u:object_r:tmp_t:s0
Target Objects                /var/tmp [ dir ]
Source                        certwatch
Source Path                   certwatch
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           filesystem-3.9-2.fc29.x86_64
Policy RPM                    selinux-policy-3.14.2-42.fc29.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.19.3-300.fc29.x86_64 #1 SMP Wed
                              Nov 21 15:27:25 UTC 2018 x86_64 x86_64
Alert Count                   18
First Seen                    2018-11-25 03:49:01 CET
Last Seen                     2018-11-25 03:49:01 CET
Local ID                      a485ebe5-d8b6-45dc-98e3-503a82ee8173

Raw Audit Messages
type=AVC msg=audit(1543114141.548:103960): avc:  denied  { write } for  pid=29670 comm="certwatch" name="tmp" dev="dm-1" ino=201328249 scontext=system_u:system_r:certwatch_t:s0-s0:c0.c1023 tcontext=system_u:object_r:tmp_t:s0 tclass=dir permissive=0


Hash: certwatch,certwatch_t,tmp_t,dir,write

Version-Release number of selected component:
selinux-policy-3.14.2-42.fc29.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.6
hashmarkername: setroubleshoot
kernel:         4.19.3-300.fc29.x86_64
type:           libreport

Comment 1 Garrett Mitchener 2018-11-29 19:31:23 UTC
I'm getting a similar error for /tmp.


ls -ldZ /tmp yields

drwxrwxrwt. 25 root root system_u:object_r:tmp_t:s0 560 Nov 29 14:26 /tmp/




SELinux is preventing certwatch from write access on the directory /tmp.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that certwatch should be allowed write access on the tmp directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'certwatch' --raw | audit2allow -M my-certwatch
# semodule -X 300 -i my-certwatch.pp

Additional Information:
Source Context                system_u:system_r:certwatch_t:s0-s0:c0.c1023
Target Context                system_u:object_r:tmp_t:s0
Target Objects                /tmp [ dir ]
Source                        certwatch
Source Path                   certwatch
Port                          <Unknown>
Host                          grograman
Source RPM Packages           
Target RPM Packages           filesystem-3.9-2.fc29.x86_64
Policy RPM                    selinux-policy-3.14.2-42.fc29.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     grograman
Platform                      Linux grograman 4.19.4-300.fc29.x86_64 #1 SMP Fri
                              Nov 23 13:03:11 UTC 2018 x86_64 x86_64
Alert Count                   672
First Seen                    2018-11-09 14:41:17 EST
Last Seen                     2018-11-29 04:57:36 EST
Local ID                      41fc9790-3cdf-4d0e-9ac5-afdefbea4a26

Raw Audit Messages
type=AVC msg=audit(1543485456.588:977): avc:  denied  { write } for  pid=50382 comm="certwatch" name="/" dev="tmpfs" ino=16983 scontext=system_u:system_r:certwatch_t:s0-s0:c0.c1023 tcontext=system_u:object_r:tmp_t:s0 tclass=dir permissive=0


Hash: certwatch,certwatch_t,tmp_t,dir,write

Comment 2 Doug Hutcheson 2018-12-03 00:36:30 UTC
Description of problem:
This is one of a cascade of related reports presented each morning after I open my laptop.


Additional info:
reporter:       libreport-2.9.6
hashmarkername: setroubleshoot
kernel:         4.19.4-300.fc29.x86_64
type:           libreport

Comment 3 Lukas Vrabec 2018-12-12 14:34:36 UTC

*** This bug has been marked as a duplicate of bug 1655357 ***


Note You need to log in before you can comment on or make changes to this bug.