Bug 738197

Summary: SELinux is preventing systemd-readahe from 'create' accesses on the archivo .readahead.new.
Product: [Fedora] Fedora Reporter: Alejandro <alezflute>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED INSUFFICIENT_DATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: unspecified    
Version: rawhideCC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:5ec3580bb56d247b6ff3261991108836301befa1bbeb7b3d3d88ed686ca092f4
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2011-09-15 18:08:30 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Alejandro 2011-09-14 10:17:44 UTC
SELinux is preventing systemd-readahe from 'create' accesses on the archivo .readahead.new.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that systemd-readahe should be allowed create access on the .readahead.new file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep systemd-readahe /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:readahead_t:s0
Target Context                system_u:object_r:user_home_dir_t:s0
Target Objects                .readahead.new [ file ]
Source                        systemd-readahe
Source Path                   systemd-readahe
Port                          <Desconocido>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.16-38.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 2.6.40.4-5.fc15.i686 #1 SMP Tue
                              Aug 30 14:54:41 UTC 2011 i686 i686
Alert Count                   1
First Seen                    mié 14 sep 2011 12:10:15 CEST
Last Seen                     mié 14 sep 2011 12:10:15 CEST
Local ID                      2f4a6a9c-0dc4-48fc-b8cf-fe305a8ed90f

Raw Audit Messages
type=AVC msg=audit(1315995015.473:41): avc:  denied  { create } for  pid=315 comm="systemd-readahe" name=".readahead.new" scontext=system_u:system_r:readahead_t:s0 tcontext=system_u:object_r:user_home_dir_t:s0 tclass=file


Hash: systemd-readahe,readahead_t,user_home_dir_t,file,create

audit2allow

#============= readahead_t ==============
allow readahead_t user_home_dir_t:file create;

audit2allow -R

#============= readahead_t ==============
allow readahead_t user_home_dir_t:file create;

Comment 1 Daniel Walsh 2011-09-15 14:39:43 UTC
This looks like .readahead.new is being created in a users homedir?  Either you have a messed up labeled system or something is very wrong?

Comment 2 Alejandro 2011-09-15 17:31:22 UTC
Something was really wrong with SELinux, as I had to disable it in order to be able to boot the computer normally. However, after testing Fedora for a few days I decided to go back to Archlinux so if nobody has this problem then the culprit must be my system (working flawlessly with Arch, go figure!)