Bug 796600

Summary: SELinux is preventing /usr/bin/systemd-tmpfiles from 'read' accesses on the None .font-unix.
Product: [Fedora] Fedora Reporter: Kamil Páral <kparal>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 17CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i686   
OS: Unspecified   
Whiteboard: abrt_hash:4aa8c944aa8cd93cff6c8a1f2400c9dc5224f08cf55ca7d7a97cfa041b5240b4
Fixed In Version: selinux-policy-3.10.0-95.fc17 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-03-21 18:48:55 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Kamil Páral 2012-02-23 09:59:48 UTC
libreport version: 2.0.8
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.3.0-0.rc3.git7.2.fc17.i686.PAE
reason:         SELinux is preventing /usr/bin/systemd-tmpfiles from 'read' accesses on the None .font-unix.
time:           Wed 22 Feb 2012 09:46:28 PM EST

description:
:SELinux is preventing /usr/bin/systemd-tmpfiles from 'read' accesses on the None .font-unix.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that systemd-tmpfiles should be allowed read access on the .font-unix <Unknown> by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep systemd-tmpfile /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:systemd_tmpfiles_t:s0
:Target Context                system_u:object_r:unlabeled_t:s0
:Target Objects                .font-unix [ None ]
:Source                        systemd-tmpfile
:Source Path                   /usr/bin/systemd-tmpfiles
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           systemd-43-1.fc17.i686
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-91.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed)
:                              3.3.0-0.rc3.git7.2.fc17.i686.PAE #1 SMP Fri Feb 17
:                              18:53:03 UTC 2012 i686 i686
:Alert Count                   2
:First Seen                    Wed 22 Feb 2012 09:29:39 PM EST
:Last Seen                     Wed 22 Feb 2012 09:43:27 PM EST
:Local ID                      da43c504-f35a-47db-a10e-25e61bff2b8b
:
:Raw Audit Messages
:type=AVC msg=audit(1329965007.554:72): avc:  denied  { read } for  pid=2588 comm="systemd-tmpfile" name=".font-unix" dev="dm-1" ino=1835013 scontext=system_u:system_r:systemd_tmpfiles_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dirnode=(removed) type=SYSCALL msg=audit(1329965007.554:72): arch=40000003 syscall=295 success=no exit=-13 a0=ffffff9c a1=9144b00 a2=98800 a3=0 items=0 ppid=1 pid=2588 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-tmpfile" exe="/usr/bin/systemd-tmpfiles" subj=system_u:system_r:systemd_tmpfiles_t:s0 key=(null)
:
:
:Hash: systemd-tmpfile,systemd_tmpfiles_t,unlabeled_t,None,read
:
:audit2allowunable to open /sys/fs/selinux/policy:  Permission denied
:
:
:audit2allow -Runable to open /sys/fs/selinux/policy:  Permission denied
:
:

Comment 1 Kamil Páral 2012-02-23 10:01:45 UTC
At that moment I was updating system and playing with gnome control center, I don't know which one caused it.

Comment 2 Miroslav Grepl 2012-02-23 14:07:42 UTC
Yes, this is known issue. 

Fixed in selinux-policy-3.10.0-92.fc17

Comment 3 Fedora Update System 2012-02-29 09:43:03 UTC
selinux-policy-3.10.0-95.fc17 has been submitted as an update for Fedora 17.
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-95.fc17

Comment 4 Fedora Update System 2012-02-29 18:52:46 UTC
Package selinux-policy-3.10.0-95.fc17:
* should fix your issue,
* was pushed to the Fedora 17 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-95.fc17'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-2682/selinux-policy-3.10.0-95.fc17
then log in and leave karma (feedback).

Comment 5 Fedora Update System 2012-03-21 18:48:55 UTC
selinux-policy-3.10.0-95.fc17 has been pushed to the Fedora 17 stable repository.  If problems still persist, please make note of it in this bug report.