Bug 988208 - SELinux is preventing /usr/sbin/httpd from 'write' accesses on the directory /etc/pki/ca-trust/source.
Summary: SELinux is preventing /usr/sbin/httpd from 'write' accesses on the directory ...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 20
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:f5ba8bd04891ef973f2c4125df3...
: 988209 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-07-25 06:08 UTC by Nicolas Mailhot
Modified: 2015-06-30 01:32 UTC (History)
8 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-06-30 01:32:12 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Nicolas Mailhot 2013-07-25 06:08:27 UTC
Description of problem:
SELinux is preventing /usr/sbin/httpd from 'write' accesses on the directory /etc/pki/ca-trust/source.

*****  Plugin catchall (100. confidence) suggests  ***************************

If vous pensez que httpd devrait être autorisé à accéder write sur source directory par défaut.
Then vous devriez rapporter ceci en tant qu'anomalie.
Vous pouvez générer un module de stratégie local pour autoriser cet accès.
Do
autoriser cet accès pour le moment en exécutant :
# grep httpd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:httpd_t:s0
Target Context                system_u:object_r:cert_t:s0
Target Objects                /etc/pki/ca-trust/source [ dir ]
Source                        httpd
Source Path                   /usr/sbin/httpd
Port                          <Inconnu>
Host                          (removed)
Source RPM Packages           httpd-2.4.6-1.fc20.x86_64
Target RPM Packages           ca-certificates-2013.1.94-15.fc20.noarch
Policy RPM                    selinux-policy-3.12.1-66.fc20.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 3.11.0-0.rc0.git3.1.fc20.x86_64 #1
                              SMP Tue Jul 9 21:34:37 UTC 2013 x86_64 x86_64
Alert Count                   5
First Seen                    2013-07-24 20:02:44 CEST
Last Seen                     2013-07-24 20:18:14 CEST
Local ID                      98e4effe-c42b-49b0-a1fc-ae65ee053983

Raw Audit Messages
type=AVC msg=audit(1374689894.981:159): avc:  denied  { write } for  pid=935 comm="httpd" name="source" dev="dm-0" ino=529312 scontext=system_u:system_r:httpd_t:s0 tcontext=system_u:object_r:cert_t:s0 tclass=dir


type=SYSCALL msg=audit(1374689894.981:159): arch=x86_64 syscall=access success=yes exit=0 a0=7f53b856e2f0 a1=2 a2=0 a3=7fff01d95720 items=0 ppid=1 pid=935 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=httpd exe=/usr/sbin/httpd subj=system_u:system_r:httpd_t:s0 key=(null)

Hash: httpd,httpd_t,cert_t,dir,write

Additional info:
reporter:       libreport-2.1.5
hashmarkername: setroubleshoot
kernel:         3.11.0-0.rc0.git3.1.fc20.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2013-07-25 12:38:37 UTC
*** Bug 988209 has been marked as a duplicate of this bug. ***

Comment 2 Daniel Walsh 2013-07-25 14:12:48 UTC
Does not seem like a good idea to allow the apache server to write to certificate directories.  Is the /etc/pki/ca-trust/source something different?

Comment 3 Miroslav Grepl 2013-07-26 08:50:31 UTC
Did it work in enforcing mode?

Comment 4 Nicolas Mailhot 2013-07-26 09:50:43 UTC
rawhide does not seem to boot in enforcing mode right now (lots of /dev problems) the avc was generated in permissive mode

It may be linked to this (new) cron warning


/etc/cron.daily/certwatch:

p11-kit: the CKA_X_CRITICAL attribute is not valid for the object
p11-kit: couldn't load file into objects:
/usr/share/pki/ca-trust-source/ca-bundle.supplement.p11-kit

Comment 5 Nicolas Mailhot 2013-07-26 09:51:52 UTC
(should really cc the certwatch and pk11-kit maintainers on this bug, but the package names elude me and I have no Fedora system on-hand to check)

Comment 6 Daniel Walsh 2013-07-26 17:38:18 UTC
Actually this is just an access check.

Comment 7 Frank Murphy 2013-07-27 09:53:39 UTC
Getting this in enforcing mode.
same */certwatch warnings.

Comment 8 Frank Murphy 2013-07-27 09:56:06 UTC
(In reply to Frank Murphy from comment #7)
> Getting this in enforcing mode.
> same */certwatch warnings.

PS; with the certutil from # 988209

Comment 9 Stef Walter 2013-07-30 10:05:21 UTC
(In reply to Daniel Walsh from comment #6)
> Actually this is just an access check.

Yes, this is an access() check within the p11-kit trust module, so it can report the correct flags about whether the PKCS#11 token is read-only or not. If it can be masked out, that makes sense.

Comment 10 Fedora End Of Life 2013-09-16 17:02:33 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 20 development cycle.
Changing version to '20'.

More information and reason for this action is here:
https://fedoraproject.org/wiki/BugZappers/HouseKeeping/Fedora20

Comment 11 Fedora Update System 2013-09-25 20:39:29 UTC
selinux-policy-3.12.1-83.fc20 has been submitted as an update for Fedora 20.
https://admin.fedoraproject.org/updates/selinux-policy-3.12.1-83.fc20

Comment 12 Fedora Update System 2013-09-27 00:43:02 UTC
Package selinux-policy-3.12.1-83.fc20:
* should fix your issue,
* was pushed to the Fedora 20 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.12.1-83.fc20'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2013-17722/selinux-policy-3.12.1-83.fc20
then log in and leave karma (feedback).

Comment 13 Fedora Update System 2013-10-02 06:43:04 UTC
Package selinux-policy-3.12.1-84.fc20:
* should fix your issue,
* was pushed to the Fedora 20 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.12.1-84.fc20'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2013-17722/selinux-policy-3.12.1-84.fc20
then log in and leave karma (feedback).

Comment 14 Fedora End Of Life 2015-05-29 09:13:12 UTC
This message is a reminder that Fedora 20 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 20. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '20'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 20 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 15 Fedora End Of Life 2015-06-30 01:32:12 UTC
Fedora 20 changed to end-of-life (EOL) status on 2015-06-23. Fedora 20 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.