Bug 814460 - SELinux is preventing cf-serverd from 'setattr' accesses on the directory /var/cfengine/outputs.
Summary: SELinux is preventing cf-serverd from 'setattr' accesses on the directory /va...
Keywords:
Status: CLOSED DUPLICATE of bug 814462
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 16
Hardware: i686
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:59088a8c96cc9e7f9cea3364299...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-04-19 22:22 UTC by geminic86
Modified: 2012-04-20 08:28 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-04-20 08:28:17 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description geminic86 2012-04-19 22:22:02 UTC
libreport version: 2.0.8
executable:     /usr/bin/python2.7
hashmarkername: setroubleshoot
kernel:         3.3.1-5.fc16.i686
reason:         SELinux is preventing cf-serverd from 'setattr' accesses on the directory /var/cfengine/outputs.
time:           Thu 19 Apr 2012 06:21:51 PM EDT

description:
:SELinux is preventing cf-serverd from 'setattr' accesses on the directory /var/cfengine/outputs.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that cf-serverd should be allowed setattr access on the outputs directory by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep cf-serverd /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:cfengine_serverd_t:s0
:Target Context                system_u:object_r:var_log_t:s0
:Target Objects                /var/cfengine/outputs [ dir ]
:Source                        cf-serverd
:Source Path                   cf-serverd
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           
:Target RPM Packages           cfengine-3.0.5p1-2.fc15.i686
:Policy RPM                    selinux-policy-3.10.0-80.fc16.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.3.1-5.fc16.i686 #1 SMP Tue Apr 10
:                              20:55:58 UTC 2012 i686 i686
:Alert Count                   1
:First Seen                    Thu 19 Apr 2012 06:09:14 PM EDT
:Last Seen                     Thu 19 Apr 2012 06:09:14 PM EDT
:Local ID                      e15e1a2d-937e-4bf6-bdfc-c32c82d7ec0d
:
:Raw Audit Messages
:type=AVC msg=audit(1334873354.369:21691): avc:  denied  { setattr } for  pid=16360 comm="cf-serverd" name="outputs" dev="dm-1" ino=271699 scontext=system_u:system_r:cfengine_serverd_t:s0 tcontext=system_u:object_r:var_log_t:s0 tclass=dir
:
:
:Hash: cf-serverd,cfengine_serverd_t,var_log_t,dir,setattr
:
:audit2allow
:
:#============= cfengine_serverd_t ==============
:allow cfengine_serverd_t var_log_t:dir setattr;
:
:audit2allow -R
:
:#============= cfengine_serverd_t ==============
:allow cfengine_serverd_t var_log_t:dir setattr;
:

Comment 1 Miroslav Grepl 2012-04-20 08:28:17 UTC

*** This bug has been marked as a duplicate of bug 814462 ***


Note You need to log in before you can comment on or make changes to this bug.