Bug 989845 - SELinux is preventing /usr/bin/cp from 'create' accesses on the directory build.
Summary: SELinux is preventing /usr/bin/cp from 'create' accesses on the directory build.
Keywords:
Status: CLOSED DUPLICATE of bug 989843
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 18
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:ea87b10ff05e5645cd83000d7b3...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-07-30 04:16 UTC by Moez Roy
Modified: 2013-07-30 08:36 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-07-30 08:36:39 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Moez Roy 2013-07-30 04:16:27 UTC
Description of problem:
SELinux is preventing /usr/bin/cp from 'create' accesses on the directory build.

*****  Plugin catchall_labels (83.8 confidence) suggests  ********************

If you want to allow cp to have create access on the build directory
Then you need to change the label on build
Do
# semanage fcontext -a -t FILE_TYPE 'build'
where FILE_TYPE is one of the following: NetworkManager_unit_file_t, abrt_unit_file_t, accountsd_unit_file_t, alsa_unit_file_t, amanda_unit_file_t, apcupsd_lock_t, apcupsd_unit_file_t, apmd_lock_t, apmd_unit_file_t, arpwatch_unit_file_t, auditd_unit_file_t, automount_lock_t, automount_unit_file_t, avahi_unit_file_t, bcfg2_unit_file_t, bluetooth_lock_t, bluetooth_unit_file_t, boinc_unit_file_t, boot_t, chronyd_unit_file_t, clamd_unit_file_t, cobblerd_unit_file_t, collectd_unit_file_t, colord_unit_file_t, condor_unit_file_t, condor_var_lock_t, consolekit_unit_file_t, corosync_unit_file_t, couchdb_unit_file_t, crond_unit_file_t, cupsd_lock_t, cupsd_unit_file_t, denyhosts_var_lock_t, device_t, dhcpd_unit_file_t, dirsrv_var_lock_t, dirsrv_var_run_t, dirsrvadmin_lock_t, dnsmasq_unit_file_t, drbd_lock_t, faillog_t, fenced_lock_t, firewalld_unit_file_t, fonts_t, ftpd_lock_t, ftpd_unit_file_t, getty_lock_t, getty_unit_file_t, httpd_lock_t, httpd_unit_file_t, initrc_state_t, initrc_tmp_t, initrc_var_log_t, ipsec_mgmt_lock_t, iptables_unit_file_t, iscsi_lock_t, kdump_unit_file_t, keystone_unit_file_t, krb5kdc_lock_t, ksmtuned_unit_file_t, likewise_pstore_lock_t, local_login_lock_t, lockdev_lock_t, logrotate_lock_t, logwatch_lock_t, lvm_lock_t, mailman_lock_t, mandb_lock_t, mnt_t, mrtg_lock_t, mysqld_db_t, mysqld_unit_file_t, named_conf_t, named_unit_file_t, nfsd_unit_file_t, nis_unit_file_t, nova_ajax_unit_file_t, nova_api_unit_file_t, nova_cert_unit_file_t, nova_compute_unit_file_t, nova_console_unit_file_t, nova_direct_unit_file_t, nova_network_unit_file_t, nova_objectstore_unit_file_t, nova_scheduler_unit_file_t, nova_vncproxy_unit_file_t, nova_volume_unit_file_t, nscd_unit_file_t, ntpd_unit_file_t, numad_unit_file_t, oddjob_unit_file_t, openvswitch_unit_file_t, pacemaker_unit_file_t, pkcsslotd_lock_t, pkcsslotd_unit_file_t, pki_ra_lock_t, pki_tomcat_lock_t, pki_tomcat_unit_file_t, pki_tps_lock_t, polipo_unit_file_t, postgresql_db_t, postgresql_lock_t, power_unit_file_t, pppd_lock_t, pppd_unit_file_t, qpidd_var_run_t, quantum_unit_file_t, radiusd_unit_file_t, rhev_agentd_unit_file_t, rhsmcertd_lock_t, ricci_modstorage_lock_t, ricci_var_lib_t, rngd_unit_file_t, rpcd_unit_file_t, samba_unit_file_t, sanlock_unit_file_t, semanage_read_lock_t, semanage_trans_lock_t, sensord_unit_file_t, shorewall_lock_t, slapd_lock_t, slapd_unit_file_t, sshd_unit_file_t, sssd_unit_file_t, svc_svc_t, svnserve_unit_file_t, system_cronjob_lock_t, systemd_unit_file_t, tmpfs_t, tomcat_unit_file_t, tor_unit_file_t, udev_var_run_t, usbmuxd_unit_file_t, user_fonts_t, uucpd_lock_t, var_lock_t, var_run_t, virt_cache_t, virt_lock_t, virt_lxc_var_run_t, virt_var_run_t, virtd_unit_file_t, xdm_lock_t, ypbind_unit_file_t. 
Then execute: 
restorecon -v 'build'


*****  Plugin catchall (17.1 confidence) suggests  ***************************

If you believe that cp should be allowed create access on the build directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep cp /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:initrc_t:s0
Target Context                system_u:object_r:var_lib_t:s0
Target Objects                build [ dir ]
Source                        cp
Source Path                   /usr/bin/cp
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           coreutils-8.17-8.fc18.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.11.1-98.fc18.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 3.9.11-200.fc18.x86_64.debug #1
                              SMP Mon Jul 22 20:53:10 UTC 2013 x86_64 x86_64
Alert Count                   1
First Seen                    2013-07-29 21:07:28 PDT
Last Seen                     2013-07-29 21:07:28 PDT
Local ID                      f489b9f3-73f4-4d18-b893-8201816a502c

Raw Audit Messages
type=AVC msg=audit(1375157248.431:280): avc:  denied  { create } for  pid=1632 comm="cp" name="build" scontext=system_u:system_r:initrc_t:s0 tcontext=system_u:object_r:var_lib_t:s0 tclass=dir


type=SYSCALL msg=audit(1375157248.431:280): arch=x86_64 syscall=mkdir success=yes exit=0 a0=7fffc50aff40 a1=1ed a2=e00a1 a3=25 items=0 ppid=1552 pid=1632 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=cp exe=/usr/bin/cp subj=system_u:system_r:initrc_t:s0 key=(null)

Hash: cp,initrc_t,var_lib_t,dir,create

audit2allow

#============= initrc_t ==============
allow initrc_t var_lib_t:dir create;

audit2allow -R
require {
	type initrc_t;
	type var_lib_t;
	class dir create;
}

#============= initrc_t ==============
allow initrc_t var_lib_t:dir create;


Additional info:
reporter:       libreport-2.1.5
hashmarkername: setroubleshoot
kernel:         3.9.11-200.fc18.x86_64.debug
type:           libreport

Comment 1 Miroslav Grepl 2013-07-30 08:36:39 UTC

*** This bug has been marked as a duplicate of bug 989843 ***


Note You need to log in before you can comment on or make changes to this bug.