Bug 703043

Summary: SELinux is preventing /bin/systemd-tmpfiles from 'unlink' accesses on the file .pam-systemd-lock.
Product: [Fedora] Fedora Reporter: Sandro Mathys <sandro>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: 15CC: bignikita, dan, dwalsh, g0tt, jamescape777, jamundso, jancsika, jghobrial, jmminaz, joshua, jturner, mads, martin, mgrepl, misc, mjs, pigetak178, prd-fedora, redhat, sandro, tarnus, zenczykowski
Target Milestone: ---Keywords: Reopened
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:2362d283a12794ad57af821f3d295d89cf6410263e693f03d23a507e4266b3fc
Fixed In Version: selinux-policy-3.9.16-34.fc15 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2011-07-18 22:31:35 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Sandro Mathys 2011-05-09 05:58:26 UTC
SELinux is preventing /bin/systemd-tmpfiles from 'unlink' accesses on the file .pam-systemd-lock.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that systemd-tmpfiles should be allowed unlink access on the .pam-systemd-lock file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep systemd-tmpfile /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:systemd_tmpfiles_t:s0
Target Context                system_u:object_r:var_auth_t:s0
Target Objects                .pam-systemd-lock [ file ]
Source                        systemd-tmpfile
Source Path                   /bin/systemd-tmpfiles
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           systemd-units-24-1.fc15
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.16-15.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.38.2-9.fc15.x86_64 #1 SMP Wed Mar 30 16:55:57
                              UTC 2011 x86_64 x86_64
Alert Count                   1
First Seen                    Sat 07 May 2011 01:59:28 PM CEST
Last Seen                     Sat 07 May 2011 01:59:28 PM CEST
Local ID                      f10db8df-8832-4beb-931a-3559ddd09590

Raw Audit Messages
type=AVC msg=audit(1304769568.843:4507): avc:  denied  { unlink } for  pid=7306 comm="systemd-tmpfile" name=".pam-systemd-lock" dev=tmpfs ino=19620 scontext=system_u:system_r:systemd_tmpfiles_t:s0 tcontext=system_u:object_r:var_auth_t:s0 tclass=file


type=SYSCALL msg=audit(1304769568.843:4507): arch=x86_64 syscall=unlinkat success=yes exit=0 a0=4 a1=1fea94b a2=0 a3=7fffe9a65531 items=0 ppid=1 pid=7306 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=systemd-tmpfile exe=/bin/systemd-tmpfiles subj=system_u:system_r:systemd_tmpfiles_t:s0 key=(null)

Hash: systemd-tmpfile,systemd_tmpfiles_t,var_auth_t,file,unlink

audit2allow

#============= systemd_tmpfiles_t ==============
allow systemd_tmpfiles_t var_auth_t:file unlink;

audit2allow -R

#============= systemd_tmpfiles_t ==============
allow systemd_tmpfiles_t var_auth_t:file unlink;

Comment 1 Daniel Walsh 2011-05-09 15:04:55 UTC
Should be fixed in latest release

yum -y update selinux-policy --enablerepo=updates-testing

selinux-policy-3.9.16-22.fc15

Comment 2 Fedora Update System 2011-05-17 16:12:16 UTC
selinux-policy-3.9.16-24.fc15 has been submitted as an update for Fedora 15.
https://admin.fedoraproject.org/updates/selinux-policy-3.9.16-24.fc15

Comment 3 Fedora Update System 2011-05-18 18:40:59 UTC
Package selinux-policy-3.9.16-24.fc15:
* should fix your issue,
* was pushed to the Fedora 15 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.9.16-24.fc15'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/selinux-policy-3.9.16-24.fc15
then log in and leave karma (feedback).

Comment 4 Fedora Update System 2011-05-25 03:29:18 UTC
selinux-policy-3.9.16-24.fc15 has been pushed to the Fedora 15 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 5 Thomas Arnold 2011-06-14 11:51:33 UTC
I have all updates, but I still got that error.

Comment 6 Daniel Walsh 2011-06-14 15:19:58 UTC
Could you please attach the AVC you are seeing?

Comment 7 James Cape 2011-06-14 16:51:21 UTC
I'm seeing the same issue, with these log items related to systemd-tmpfiles:

type=AVC msg=audit(1308069868.638:1336): avc:  denied  { unlink } for  pid=31782 comm="systemd-tmpfile" name=".pam-systemd-lock" dev=tmpfs ino=24354 scontext=system_u:system_r
:systemd_tmpfiles_t:s0 tcontext=system_u:object_r:var_auth_t:s0 tclass=file
type=SYSCALL msg=audit(1308069868.638:1336): arch=c000003e syscall=263 success=yes exit=0 a0=4 a1=17eec1b a2=0 a3=7fffb0b4e741 items=0 ppid=1 pid=31782 auid=4294967295 uid=0 g
id=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-tmpfile" exe="/bin/systemd-tmpfiles" subj=system_u:system_r:systemd_tmpfiles_t:s0 key=
(null)
type=SERVICE_START msg=audit(1308069868.681:1337): user pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg=': comm="systemd-tmpfiles-clean" exe="/
bin/systemd" hostname=? addr=? terminal=? res=success'
type=SERVICE_STOP msg=audit(1308069868.681:1338): user pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg=': comm="systemd-tmpfiles-clean" exe="/b
in/systemd" hostname=? addr=? terminal=? res=success'

Comment 8 Daniel Walsh 2011-06-14 21:03:47 UTC
Sorry about that, there was a bug.

Fixed in selinux-policy-3.9.16-30.fc15

Comment 9 Jerry Amundson 2011-07-01 19:30:32 UTC
(In reply to comment #8)
> Sorry about that, there was a bug.
> 
> Fixed in selinux-policy-3.9.16-30.fc15

I don't think so... 

SELinux is preventing /bin/systemd-tmpfiles from unlink access on the file .pam-systemd-lock.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that systemd-tmpfiles should be allowed unlink access on the .pam-systemd-lock file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep systemd-tmpfile /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:systemd_tmpfiles_t:s0
Target Context                system_u:object_r:var_auth_t:s0
Target Objects                .pam-systemd-lock [ file ]
Source                        systemd-tmpfile
Source Path                   /bin/systemd-tmpfiles
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           systemd-units-26-5.fc15
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.16-30.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux jerry-opti755 2.6.38.8-32.fc15.x86_64 #1 SMP
                              Mon Jun 13 19:49:05 UTC 2011 x86_64 x86_64
Alert Count                   1
First Seen                    Fri 01 Jul 2011 02:18:05 PM CDT
Last Seen                     Fri 01 Jul 2011 02:18:05 PM CDT
Local ID                      10bd6242-72f0-4432-9c8e-a035b6535ca6

Raw Audit Messages
type=AVC msg=audit(1309547885.69:1040): avc:  denied  { unlink } for  pid=5033 comm="systemd-tmpfile" name=".pam-systemd-lock" dev=tmpfs ino=23992 scontext=system_u:system_r:systemd_tmpfiles_t:s0 tcontext=system_u:object_r:var_auth_t:s0 tclass=file


type=SYSCALL msg=audit(1309547885.69:1040): arch=x86_64 syscall=unlinkat success=yes exit=0 a0=4 a1=1ef3e33 a2=0 a3=7fff80da6121 items=0 ppid=1 pid=5033 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=systemd-tmpfile exe=/bin/systemd-tmpfiles subj=system_u:system_r:systemd_tmpfiles_t:s0 key=(null)

Hash: systemd-tmpfile,systemd_tmpfiles_t,var_auth_t,file,unlink

audit2allow

#============= systemd_tmpfiles_t ==============
allow systemd_tmpfiles_t var_auth_t:file unlink;

audit2allow -R

#============= systemd_tmpfiles_t ==============
allow systemd_tmpfiles_t var_auth_t:file unlink;

Comment 10 Daniel Walsh 2011-07-05 20:32:06 UTC
Ok as Maxwell smart used to say.

Would you believe selinux-policy-3.9.16-32.fc15

Comment 11 Fedora Update System 2011-07-15 15:42:51 UTC
selinux-policy-3.9.16-34.fc15 has been submitted as an update for Fedora 15.
https://admin.fedoraproject.org/updates/selinux-policy-3.9.16-34.fc15

Comment 12 Fedora Update System 2011-07-16 07:27:48 UTC
Package selinux-policy-3.9.16-34.fc15:
* should fix your issue,
* was pushed to the Fedora 15 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.9.16-34.fc15'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/selinux-policy-3.9.16-34.fc15
then log in and leave karma (feedback).

Comment 13 Fedora Update System 2011-07-18 22:30:14 UTC
selinux-policy-3.9.16-34.fc15 has been pushed to the Fedora 15 stable repository.  If problems still persist, please make note of it in this bug report.