Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1178003 - SELinux is preventing logrotate from 'create' accesses on the file hawkey.log.
Summary: SELinux is preventing logrotate from 'create' accesses on the file hawkey.log.
Keywords:
Status: CLOSED DUPLICATE of bug 1163438
Alias: None
Product: Fedora
Classification: Fedora
Component: dnf
Version: 21
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Packaging Maintenance Team
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:536ff6369d9e2b3b98ae44bd2a4...
: 1178004 1178005 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-01-01 10:20 UTC by Fabio Valentini
Modified: 2015-03-25 16:30 UTC (History)
14 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-03-25 16:30:19 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Fabio Valentini 2015-01-01 10:20:50 UTC
Description of problem:
SELinux is preventing logrotate from 'create' accesses on the file hawkey.log.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that logrotate should be allowed create access on the hawkey.log file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep logrotate /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:logrotate_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:rpm_var_cache_t:s0
Target Objects                hawkey.log [ file ]
Source                        logrotate
Source Path                   logrotate
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-103.fc21.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 3.17.7-300.fc21.x86_64 #1 SMP Wed
                              Dec 17 03:08:44 UTC 2014 x86_64 x86_64
Alert Count                   1
First Seen                    2015-01-01 11:18:01 CET
Last Seen                     2015-01-01 11:18:01 CET
Local ID                      ea7fc540-062c-4539-93a0-359fb5a0ae50

Raw Audit Messages
type=AVC msg=audit(1420107481.470:661): avc:  denied  { create } for  pid=8149 comm="logrotate" name="hawkey.log" scontext=system_u:system_r:logrotate_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:rpm_var_cache_t:s0 tclass=file permissive=1


Hash: logrotate,logrotate_t,rpm_var_cache_t,file,create

Version-Release number of selected component:
selinux-policy-3.13.1-103.fc21.noarch

Additional info:
reporter:       libreport-2.3.0
hashmarkername: setroubleshoot
kernel:         3.17.7-300.fc21.x86_64
type:           libreport

Comment 1 Daniel Walsh 2015-01-02 12:57:42 UTC
Where is hawkey.log located?

Comment 2 Daniel Walsh 2015-01-02 12:58:03 UTC
*** Bug 1178004 has been marked as a duplicate of this bug. ***

Comment 3 Daniel Walsh 2015-01-02 12:58:11 UTC
*** Bug 1178005 has been marked as a duplicate of this bug. ***

Comment 4 Fabio Valentini 2015-01-02 14:07:39 UTC
the one hawkey.log selinux complains about is located at

/var/cache/dnf/x86_64/21/hawkey.log

which seems to be wrong in the first place.

Comment 5 Honza Silhan 2015-03-25 16:30:19 UTC

*** This bug has been marked as a duplicate of bug 1163438 ***


Note You need to log in before you can comment on or make changes to this bug.