Bug 1372242

Summary: got selinux error in journal after a reboot or try to connect to cockpit web
Product: [Fedora] Fedora Reporter: lnie <lnie>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 25CC: bugzilla, dominick.grift, dwalsh, lvrabec, mgrepl, plautrba
Target Milestone: ---   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2016-09-14 01:09:00 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
journalctl -b -1 none

Description lnie 2016-09-01 08:55:29 UTC
Created attachment 1196628 [details]
journalctl -b -1

Description of problem:

after a reboot,got:

Sep 01 16:24:21 localhost.localdomain systemd[1]: Unable to fix SELinux security context of /run/systemd/inaccessible/fifo: Permission denied
Sep 01 16:24:21 localhost.localdomain systemd[1]: Unable to fix SELinux security context of /run/systemd/inaccessible/blk: Permission denied
Sep 01 16:24:21 localhost.localdomain systemd[1]: Unable to fix SELinux security context of /run/systemd/inaccessible/chr: Permission denied
Sep 01 16:24:24 localhost.localdomain abrtd[689]: '/var/spool/abrt/oops-2016-08-30-17:41:15-712-4' is not a problem directory
Sep 01 16:24:29 localhost.localdomain setroubleshoot[907]: Deleting alert d749b31e-3303-4409-9b2a-c2fa06506b66, it is allowed in current policy
Sep 01 16:24:29 localhost.localdomain setroubleshoot[907]: SELinux is preventing systemd from getattr access on the blk_file /run/systemd/inaccessible/blk. For complete SELinux messages. run sealert -l 66bc034b-0d73-4718-b682-591fc456b35a

after connect to cockpit web,got:
Sep 01 16:39:08 localhost.localdomain setroubleshoot[1218]: SELinux is preventing systemd from getattr access on the blk_file /run/systemd/inaccessible/blk. For complete SELinux messages. run sealert -l 66bc034b-0d73-4718-b682-591fc456b35a
Sep 01 16:40:12 localhost.localdomain rpm-ostreed[1250]: Couldn't start daemon: Error setting up sysroot: /ostree/repo: openat: No such file or directory
Sep 01 16:40:16 localhost.localdomain setroubleshoot[1261]: SELinux is preventing systemd from getattr access on the blk_file /run/systemd/inaccessible/blk. For complete SELinux messages. run sealert -l 66bc034b-0d73-4718-b682-591fc456b35a
Sep 01 16:40:37 localhost.localdomain rpm-ostreed[1289]: Couldn't start daemon: Error setting up sysroot: /ostree/repo: openat: No such file or directory


Version-Release number of selected component (if applicable):
selinux-policy-3.13.1-212.fc25

How reproducible:
always

Steps to Reproduce:
1.
2.
3.

Actual results:


Expected results:


Additional info:

Comment 1 Chris Murphy 2016-09-14 01:09:00 UTC

*** This bug has been marked as a duplicate of bug 1367280 ***