Bug 961741 - SELinux is preventing /usr/sbin/httpd from 'getattr' accesses on the file /etc/resolv.conf.
Summary: SELinux is preventing /usr/sbin/httpd from 'getattr' accesses on the file /et...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 20
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:5bd5529fef7e70b4a604a5adc73...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-05-10 10:57 UTC by Nicolas Mailhot
Modified: 2015-06-30 01:31 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-06-30 01:31:25 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Nicolas Mailhot 2013-05-10 10:57:36 UTC
Description of problem:
SELinux is preventing /usr/sbin/httpd from 'getattr' accesses on the file /etc/resolv.conf.

*****  Plugin catchall (100. confidence) suggests  ***************************

If vous pensez que httpd devrait être autorisé à accéder getattr sur resolv.conf file par défaut.
Then vous devriez rapporter ceci en tant qu'anomalie.
Vous pouvez générer un module de stratégie local pour autoriser cet accès.
Do
autoriser cet accès pour le moment en exécutant :
# grep httpd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:certwatch_t:s0-s0:c0.c1023
Target Context                system_u:object_r:net_conf_t:s0
Target Objects                /etc/resolv.conf [ file ]
Source                        httpd
Source Path                   /usr/sbin/httpd
Port                          <Inconnu>
Host                          (removed)
Source RPM Packages           httpd-2.4.4-5.fc20.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-41.fc20.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 3.10.0-0.rc0.git21.1.fc20.x86_64
                              #1 SMP Tue May 7 19:47:51 UTC 2013 x86_64 x86_64
Alert Count                   3
First Seen                    2013-05-08 12:36:03 CEST
Last Seen                     2013-05-10 03:10:03 CEST
Local ID                      fc74d442-d075-4986-9e84-1a3fe4f1a6bb

Raw Audit Messages
type=AVC msg=audit(1368148203.353:9363): avc:  denied  { getattr } for  pid=1593 comm="httpd" path="/etc/resolv.conf" dev="dm-0" ino=526450 scontext=system_u:system_r:certwatch_t:s0-s0:c0.c1023 tcontext=system_u:object_r:net_conf_t:s0 tclass=file


type=SYSCALL msg=audit(1368148203.353:9363): arch=x86_64 syscall=fstat success=yes exit=0 a0=9 a1=7fffffcc2110 a2=7fffffcc2110 a3=0 items=0 ppid=1592 pid=1593 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=318 tty=(none) comm=httpd exe=/usr/sbin/httpd subj=system_u:system_r:certwatch_t:s0-s0:c0.c1023 key=(null)

Hash: httpd,certwatch_t,net_conf_t,file,getattr

audit2allow

#============= certwatch_t ==============
allow certwatch_t net_conf_t:file getattr;

audit2allow -R
require {
	type certwatch_t;
}

#============= certwatch_t ==============
sysnet_read_config(certwatch_t)


Additional info:
hashmarkername: setroubleshoot
kernel:         3.10.0-0.rc0.git24.1.fc20.x86_64
type:           libreport

Comment 1 Daniel Walsh 2013-05-10 19:14:02 UTC
Why is httpd running as certwatch_t?  Does certwatch execute httpd directly?

Comment 2 Nicolas Mailhot 2013-05-11 08:07:38 UTC
grep httpd /etc/cron.daily/certwatch
[…]
    certs=`${httpd} ${OPTIONS} -t -DDUMP_CERTS 2>/dev/null | /bin/sort -u`

Comment 3 Daniel Walsh 2013-05-11 10:29:03 UTC
4e20c6cbe4e080f8890fff87aee247f5a92068c8 fixes this in git.

Comment 4 Miroslav Grepl 2013-05-13 08:08:00 UTC
Has been fixed.

Comment 5 Fedora End Of Life 2013-09-16 16:58:11 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 20 development cycle.
Changing version to '20'.

More information and reason for this action is here:
https://fedoraproject.org/wiki/BugZappers/HouseKeeping/Fedora20

Comment 6 Fedora Update System 2013-09-25 20:38:44 UTC
selinux-policy-3.12.1-83.fc20 has been submitted as an update for Fedora 20.
https://admin.fedoraproject.org/updates/selinux-policy-3.12.1-83.fc20

Comment 7 Fedora Update System 2013-09-27 00:42:16 UTC
Package selinux-policy-3.12.1-83.fc20:
* should fix your issue,
* was pushed to the Fedora 20 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.12.1-83.fc20'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2013-17722/selinux-policy-3.12.1-83.fc20
then log in and leave karma (feedback).

Comment 8 Fedora Update System 2013-10-02 06:42:08 UTC
Package selinux-policy-3.12.1-84.fc20:
* should fix your issue,
* was pushed to the Fedora 20 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.12.1-84.fc20'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2013-17722/selinux-policy-3.12.1-84.fc20
then log in and leave karma (feedback).

Comment 9 Fedora End Of Life 2015-05-29 09:03:16 UTC
This message is a reminder that Fedora 20 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 20. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '20'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 20 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 10 Fedora End Of Life 2015-06-30 01:31:25 UTC
Fedora 20 changed to end-of-life (EOL) status on 2015-06-23. Fedora 20 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.