Bug 834656 - SELinux is preventing /usr/bin/certwatch from 'write' accesses on the file coolkeypk11sE-Gate 0 0-0.
Summary: SELinux is preventing /usr/bin/certwatch from 'write' accesses on the file co...
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 16
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:79067cbc5754bb9c610181ec099...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-06-22 16:55 UTC by Doug Maxey
Modified: 2013-02-13 18:56 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-02-13 18:56:13 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Doug Maxey 2012-06-22 16:55:13 UTC
libreport version: 2.0.10
executable:     /usr/bin/python2.7
hashmarkername: setroubleshoot
kernel:         3.4.2-1.fc16.x86_64
time:           Fri 22 Jun 2012 11:54:32 AM CDT

description:
:SELinux is preventing /usr/bin/certwatch from 'write' accesses on the file coolkeypk11sE-Gate 0 0-0.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that certwatch should be allowed write access on the coolkeypk11sE-Gate 0 0-0 file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep certwatch /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:certwatch_t:s0-s0:c0.c1023
:Target Context                unconfined_u:object_r:cert_t:s0
:Target Objects                coolkeypk11sE-Gate 0 0-0 [ file ]
:Source                        certwatch
:Source Path                   /usr/bin/certwatch
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           crypto-utils-2.4.1-34.fc16.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-86.fc16.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.4.2-1.fc16.x86_64 #1 SMP
:                              Thu Jun 14 20:17:26 UTC 2012 x86_64 x86_64
:Alert Count                   30
:First Seen                    Mon 18 Jun 2012 04:45:04 PM CDT
:Last Seen                     Fri 22 Jun 2012 09:38:08 AM CDT
:Local ID                      d131aa32-6d27-4177-a2d5-bf2716d1993d
:
:Raw Audit Messages
:type=AVC msg=audit(1340375888.398:89): avc:  denied  { write } for  pid=5893 comm="certwatch" name=636F6F6C6B6579706B313173452D47617465203020302D30 dev="sda11" ino=1045998 scontext=system_u:system_r:certwatch_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:cert_t:s0 tclass=file
:
:
:type=SYSCALL msg=audit(1340375888.398:89): arch=x86_64 syscall=open success=no exit=EACCES a0=144bbd0 a1=20002 a2=180 a3=7fffe8d28aa0 items=0 ppid=5874 pid=5893 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm=certwatch exe=/usr/bin/certwatch subj=system_u:system_r:certwatch_t:s0-s0:c0.c1023 key=(null)
:
:Hash: certwatch,certwatch_t,cert_t,file,write
:
:audit2allow
:
:#============= certwatch_t ==============
:allow certwatch_t cert_t:file write;
:
:audit2allow -R
:
:#============= certwatch_t ==============
:allow certwatch_t cert_t:file write;
:

Comment 1 Miroslav Grepl 2012-06-25 08:46:34 UTC
Where is "coolkeypk11sE-Gate 0 0-0" located?

Comment 2 Fedora End Of Life 2013-01-16 15:46:58 UTC
This message is a reminder that Fedora 16 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 16. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '16'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 16's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 16 is end of life. If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora, you are encouraged to click on 
"Clone This Bug" and open it against that version of Fedora.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 3 Fedora End Of Life 2013-02-13 18:56:16 UTC
Fedora 16 changed to end-of-life (EOL) status on 2013-02-12. Fedora 16 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.