Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 919555 - SELinux is preventing /usr/lib/systemd/systemd-localed from 'setattr' accesses on the file .00-keyboard.confp3FGHB.
Summary: SELinux is preventing /usr/lib/systemd/systemd-localed from 'setattr' accesse...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 18
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
: 919554 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-03-08 19:11 UTC by Gustavo Maciel Dias Vieira
Modified: 2017-05-31 11:12 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-03-22 00:31:19 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Gustavo Maciel Dias Vieira 2013-03-08 19:11:21 UTC
Description of problem:
When setting locale and language system-wide.
SELinux is preventing /usr/lib/systemd/systemd-localed from 'setattr' accesses on the file .00-keyboard.confp3FGHB.

*****  Plugin catchall_labels (83.8 confidence) suggests  ********************

If you want to allow systemd-localed to have setattr access on the .00-keyboard.confp3FGHB file
Then você precisará mudar o rótulo em .00-keyboard.confp3FGHB
Do
# semanage fcontext -a -t FILE_TYPE '.00-keyboard.confp3FGHB'
onde FILE_TYPE é um dos seguintes: locale_t. 
Então execute: 
restorecon -v '.00-keyboard.confp3FGHB'


*****  Plugin catchall (17.1 confidence) suggests  ***************************

If você acredita que o systemd-localed deva ser permitido acesso de setattr em .00-keyboard.confp3FGHB file  por default.
Then você precisa reportar este como um erro.
Você pode gerar um módulo de política local para permitir este acesso.
Do
permitir este acesso agora executando:
# grep systemd-localed /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:systemd_localed_t:s0
Target Context                system_u:object_r:etc_t:s0
Target Objects                .00-keyboard.confp3FGHB [ file ]
Source                        systemd-localed
Source Path                   /usr/lib/systemd/systemd-localed
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           systemd-197-1.fc18.2.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.11.1-84.fc18.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.8.1-201.fc18.x86_64 #1 SMP Thu
                              Feb 28 19:23:08 UTC 2013 x86_64 x86_64
Alert Count                   1
First Seen                    2013-03-08 16:00:51 BRT
Last Seen                     2013-03-08 16:00:51 BRT
Local ID                      f0b88ef2-fd1a-4d1f-b8ab-047686847de1

Raw Audit Messages
type=AVC msg=audit(1362769251.455:376): avc:  denied  { setattr } for  pid=3651 comm="systemd-localed" name=".00-keyboard.confp3FGHB" dev="sda6" ino=701199 scontext=system_u:system_r:systemd_localed_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=file


type=SYSCALL msg=audit(1362769251.455:376): arch=x86_64 syscall=fchmod success=yes exit=0 a0=5 a1=1a4 a2=fbad2484 a3=22 items=0 ppid=1 pid=3651 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=systemd-localed exe=/usr/lib/systemd/systemd-localed subj=system_u:system_r:systemd_localed_t:s0 key=(null)

Hash: systemd-localed,systemd_localed_t,etc_t,file,setattr

audit2allow

#============= systemd_localed_t ==============
allow systemd_localed_t etc_t:file setattr;

audit2allow -R

#============= systemd_localed_t ==============
allow systemd_localed_t etc_t:file setattr;


Additional info:
hashmarkername: setroubleshoot
kernel:         3.8.1-201.fc18.x86_64
type:           libreport

Comment 1 Daniel Walsh 2013-03-08 21:25:44 UTC
.00-keyboard.confp3FGHB

Where is this being created?

Comment 2 Daniel Walsh 2013-03-08 21:26:31 UTC
*** Bug 919554 has been marked as a duplicate of this bug. ***

Comment 3 Gustavo Maciel Dias Vieira 2013-03-11 12:47:42 UTC
Apparently in /etc/X11/xorg.conf.d/ . From bug #919554:

type=AVC msg=audit(1362769251.454:375): avc:  denied  { write } for  pid=3651 comm="systemd-localed" path="/etc/X11/xorg.conf.d/.00-keyboard.confp3FGHB" dev="sda6" ino=701199 scontext=system_u:system_r:systemd_localed_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=file

Comment 4 Miroslav Grepl 2013-03-13 20:22:52 UTC
Fixed in selinux-policy-3.11.1-86.fc18.noarch

Comment 5 Fedora Update System 2013-03-13 22:22:52 UTC
selinux-policy-3.11.1-86.fc18 has been submitted as an update for Fedora 18.
https://admin.fedoraproject.org/updates/selinux-policy-3.11.1-86.fc18

Comment 6 Fedora Update System 2013-03-15 00:12:21 UTC
Package selinux-policy-3.11.1-86.fc18:
* should fix your issue,
* was pushed to the Fedora 18 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.11.1-86.fc18'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2013-3885/selinux-policy-3.11.1-86.fc18
then log in and leave karma (feedback).

Comment 7 Fedora Update System 2013-03-22 00:31:38 UTC
selinux-policy-3.11.1-86.fc18 has been pushed to the Fedora 18 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.