Bug 1594541

Summary: SELinux is preventing dotlockfile from 'link' accesses on the archivo .lk012504ANTRO-XPRMNT.
Product: [Fedora] Fedora Reporter: Subliminal_Sabotage <daysofstatics>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 28CC: dwalsh, lvrabec, mgrepl, plautrba, pmoore
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:aedfa351ae87af1a542963830738d402efd26ec0035ffea27027765b290d9e92;
Fixed In Version: selinux-policy-3.14.1-36.fc28 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2018-07-29 03:21:36 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Subliminal_Sabotage 2018-06-24 04:49:12 UTC
Description of problem:
SELinux is preventing dotlockfile from 'link' accesses on the archivo .lk012504ANTRO-XPRMNT.

*****  Plugin catchall (100. confidence) suggests   **************************

Si cree que de manera predeterminada se debería permitir a dotlockfile el acceso link sobre  .lk012504ANTRO-XPRMNT file.     
Then debería reportar esto como un error.
Puede generar un módulo de política local para permitir este acceso.
Do
permita el acceso temporalmente ejecutando:
# ausearch -c 'dotlockfile' --raw | audit2allow -M mi-dotlockfile
# semodule -X 300 -i mi-dotlockfile.pp

Additional Information:
Source Context                system_u:system_r:fsdaemon_t:s0
Target Context                system_u:object_r:mail_home_rw_t:s0
Target Objects                .lk012504ANTRO-XPRMNT [ file ]
Source                        dotlockfile
Source Path                   dotlockfile
Port                          <Desconocido>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.1-32.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.16.16-300.fc28.x86_64 #1 SMP Sun
                              Jun 17 03:02:42 UTC 2018 x86_64 x86_64
Alert Count                   6
First Seen                    2018-06-24 00:31:48 -04
Last Seen                     2018-06-24 00:32:59 -04
Local ID                      3a1f5d37-1769-4b6b-ae32-3c52800ba76f

Raw Audit Messages
type=AVC msg=audit(1529814779.524:243): avc:  denied  { link } for  pid=1250 comm="dotlockfile" name=".lk012504ANTRO-XPRMNT" dev="dm-0" ino=532034 scontext=system_u:system_r:fsdaemon_t:s0 tcontext=system_u:object_r:mail_home_rw_t:s0 tclass=file permissive=0


Hash: dotlockfile,fsdaemon_t,mail_home_rw_t,file,link

Version-Release number of selected component:
selinux-policy-3.14.1-32.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.16.16-300.fc28.x86_64
type:           libreport

Potential duplicate: bug 1553641

Comment 1 Fedora Update System 2018-07-25 22:27:04 UTC
selinux-policy-3.14.1-36.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-1050fb248b

Comment 2 Fedora Update System 2018-07-26 16:29:38 UTC
selinux-policy-3.14.1-36.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-1050fb248b

Comment 3 Fedora Update System 2018-07-29 03:21:36 UTC
selinux-policy-3.14.1-36.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.