Bug 737476

Summary: SELinux is preventing /bin/systemd-tmpfiles from 'read' accesses on the directory isolinux.
Product: [Fedora] Fedora Reporter: Mads Kiilerich <mads>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: 15CC: dominick.grift, dwalsh, mgrepl, ridge230
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:a72588c339606c6afb0b11c72676f63731c8db99b595dbea9f43b288a9005dae
Fixed In Version: selinux-policy-3.9.16-48.fc15 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2011-12-04 02:35:09 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Mads Kiilerich 2011-09-12 08:53:32 UTC
SELinux is preventing /bin/systemd-tmpfiles from 'read' accesses on the directory isolinux.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that systemd-tmpfiles should be allowed read access on the isolinux directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep systemd-tmpfile /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:systemd_tmpfiles_t:s0
Target Context                system_u:object_r:iso9660_t:s0
Target Objects                isolinux [ dir ]
Source                        systemd-tmpfile
Source Path                   /bin/systemd-tmpfiles
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           systemd-units-26-9.fc15
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.16-39.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 2.6.40.4-5.fc15.i686.PAE #1 SMP Tue
                              Aug 30 14:43:52 UTC 2011 i686 i686
Alert Count                   2
First Seen                    Sat 10 Sep 2011 01:28:30 PM CEST
Last Seen                     Sun 11 Sep 2011 01:28:26 PM CEST
Local ID                      a1a89655-e061-4fb9-9630-fbcc7a555aa0

Raw Audit Messages
type=AVC msg=audit(1315740506.267:946): avc:  denied  { read } for  pid=31122 comm="systemd-tmpfile" name="isolinux" dev=sda3 ino=90836 scontext=system_u:system_r:systemd_tmpfiles_t:s0 tcontext=system_u:object_r:iso9660_t:s0 tclass=dir


type=SYSCALL msg=audit(1315740506.267:946): arch=i386 syscall=openat success=yes exit=EIO a0=4 a1=9891b6b a2=b8800 a3=0 items=0 ppid=1 pid=31122 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=systemd-tmpfile exe=/bin/systemd-tmpfiles subj=system_u:system_r:systemd_tmpfiles_t:s0 key=(null)

Hash: systemd-tmpfile,systemd_tmpfiles_t,iso9660_t,dir,read

audit2allow

#============= systemd_tmpfiles_t ==============
allow systemd_tmpfiles_t iso9660_t:dir read;

audit2allow -R

#============= systemd_tmpfiles_t ==============
allow systemd_tmpfiles_t iso9660_t:dir read;

Comment 1 Mads Kiilerich 2011-09-12 08:55:45 UTC
I happened to have
drwxrwxr-x. mk mk system_u:object_r:iso9660_t:s0   /tmp/isolinux/

I would expect that either
* systemd had permissions to remove _everything_ in /tmp, or
* systemd didn't try to remove anything it didn't have permissions to - and log it "properly", or
* such denials were silent

Comment 3 Daniel Walsh 2011-09-12 19:08:50 UTC
Well I guess in this case we can dontaudit it.

But lets add

fs_list_all(systemd_tmpfiles_t)

Comment 4 Miroslav Grepl 2011-09-26 10:25:30 UTC
Fixed in selinux-policy-3.9.16-41.fc15

Comment 5 Fedora Update System 2011-11-16 16:17:02 UTC
selinux-policy-3.9.16-48.fc15 has been submitted as an update for Fedora 15.
https://admin.fedoraproject.org/updates/selinux-policy-3.9.16-48.fc15

Comment 6 Fedora Update System 2011-11-17 23:35:25 UTC
Package selinux-policy-3.9.16-48.fc15:
* should fix your issue,
* was pushed to the Fedora 15 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.9.16-48.fc15'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2011-16023/selinux-policy-3.9.16-48.fc15
then log in and leave karma (feedback).

Comment 7 Fedora Update System 2011-12-04 02:35:09 UTC
selinux-policy-3.9.16-48.fc15 has been pushed to the Fedora 15 stable repository.  If problems still persist, please make note of it in this bug report.