Bug 1287592

Summary: SELinux is preventing systemd-logind from create access on the file .#nologinjBMWRN
Product: [Fedora] Fedora Reporter: Jan Synacek <jsynacek>
Component: systemdAssignee: systemd-maint
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 23CC: alex.ploumistos, johannbg, lnykryn, msekleta, ncross, s, systemd-maint, zbyszek
Target Milestone: ---   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: systemd-222-10.fc23 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-12-17 07:24:51 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Jan Synacek 2015-12-02 11:52:09 UTC
Description of problem:
On shutdown, selinux is preventing systemd-logind from create access on some temporary files.


Version-Release number of selected component (if applicable):
systemd-222-8.fc23.x86_64


Steps to Reproduce:
1. Shutdown.
2. Observe journal.
3.

Actual results:
Dec 02 10:34:24 ntb-work setroubleshoot[2538]: SELinux is preventing systemd-logind from create access on the file .#nologinjBM
Dec 02 10:34:24 ntb-work python3[2538]: SELinux is preventing systemd-logind from create access on the file .#nologinjBMWRN.
                                        
                                        *****  Plugin catchall (100. confidence) suggests   **************************
                                        
                                        If you believe that systemd-logind should be allowed create access on the .#nologinjBMW
                                        Then you should report this as a bug.
                                        You can generate a local policy module to allow this access.
                                        Do
                                        allow this access for now by executing:
                                        # grep systemd-logind /var/log/audit/audit.log | audit2allow -M mypol
                                        # semodule -i mypol.pp


Expected results:
No SELinux denials.


Additional info:
See https://bugzilla.redhat.com/show_bug.cgi?id=1255238#c11.

Currently RHEL-only patch from https://github.com/lnykryn/systemd-rhel/commit/4dd0d6644c71149a0a1af89944b95325ac4d2f18 should be included upstream and in Fedora.

Comment 1 Jan Synacek 2015-12-09 12:45:16 UTC
https://github.com/systemd/systemd/pull/2100

Comment 2 Fedora Update System 2015-12-14 11:18:51 UTC
systemd-222-9.fc23 has been submitted as an update to Fedora 23. https://bodhi.fedoraproject.org/updates/FEDORA-2015-76fc543765

Comment 3 Fedora Update System 2015-12-14 12:29:43 UTC
systemd-222-10.fc23 has been submitted as an update to Fedora 23. https://bodhi.fedoraproject.org/updates/FEDORA-2015-76fc543765

Comment 4 Fedora Update System 2015-12-15 10:54:41 UTC
systemd-222-10.fc23 has been pushed to the Fedora 23 testing repository. If problems still persist, please make note of it in this bug report.
If you want to test the update, you can install it with
$ su -c 'dnf --enablerepo=updates-testing update systemd'
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2015-76fc543765

Comment 5 Fedora Update System 2015-12-17 07:23:58 UTC
systemd-222-10.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.

Comment 6 Michal Sekletar 2016-03-30 09:32:26 UTC
*** Bug 1284066 has been marked as a duplicate of this bug. ***