Bug 804236

Summary: SELinux is preventing systemd-logind from 'rename' accesses on the file .seat0huiSdz.
Product: [Fedora] Fedora Reporter: Horst H. von Brand <vonbrand>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 16CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:feb858c84f5452692e828d8693f95f2db6372887bf8405906b4c235b64075504
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-03-26 13:27:01 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Horst H. von Brand 2012-03-16 23:35:57 UTC
libreport version: 2.0.8
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.2.7-1.fc16.x86_64
reason:         SELinux is preventing systemd-logind from 'rename' accesses on the file .seat0huiSdz.
time:           Fri 16 Mar 2012 07:35:42 PM CLT

description:
:SELinux is preventing systemd-logind from 'rename' accesses on the file .seat0huiSdz.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that systemd-logind should be allowed rename access on the .seat0huiSdz file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep systemd-logind /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:systemd_logind_t:s0
:Target Context                system_u:object_r:init_var_run_t:s0
:Target Objects                .seat0huiSdz [ file ]
:Source                        systemd-logind
:Source Path                   systemd-logind
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           systemd-37-13.fc16.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-75.fc16.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.2.7-1.fc16.x86_64 #1
:                              SMP Tue Feb 21 01:40:47 UTC 2012 x86_64 x86_64
:Alert Count                   4
:First Seen                    Fri 16 Mar 2012 07:29:50 PM CLT
:Last Seen                     Fri 16 Mar 2012 07:32:10 PM CLT
:Local ID                      bc836290-82a4-4dfb-834f-efb93d50f77c
:
:Raw Audit Messages
:type=AVC msg=audit(1331940730.208:196): avc:  denied  { rename } for  pid=2675 comm="systemd-logind" name=".seat0huiSdz" dev=tmpfs ino=29015 scontext=system_u:system_r:systemd_logind_t:s0 tcontext=system_u:object_r:init_var_run_t:s0 tclass=file
:
:
:type=AVC msg=audit(1331940730.208:196): avc:  denied  { unlink } for  pid=2675 comm="systemd-logind" name="seat0" dev=tmpfs ino=26174 scontext=system_u:system_r:systemd_logind_t:s0 tcontext=system_u:object_r:init_var_run_t:s0 tclass=file
:
:
:type=SYSCALL msg=audit(1331940730.208:196): arch=x86_64 syscall=rename success=yes exit=0 a0=fb7fb0 a1=fad250 a2=fba560 a3=7020746f6e206f44 items=0 ppid=1 pid=2675 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=systemd-logind exe=/lib/systemd/systemd-logind subj=system_u:system_r:systemd_logind_t:s0 key=(null)
:
:Hash: systemd-logind,systemd_logind_t,init_var_run_t,file,rename
:
:audit2allow
:
:#============= systemd_logind_t ==============
:allow systemd_logind_t init_var_run_t:file { rename unlink };
:
:audit2allow -R
:
:#============= systemd_logind_t ==============
:allow systemd_logind_t init_var_run_t:file { rename unlink };
:

Comment 1 Miroslav Grepl 2012-03-26 13:27:01 UTC

*** This bug has been marked as a duplicate of bug 804235 ***