Bug 804240

Summary: SELinux is preventing systemd-logind from 'setattr' accesses on the directory vonbrand.
Product: [Fedora] Fedora Reporter: Horst H. von Brand <vonbrand>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 16CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:db99da01fb44fbf9e1247757dad3592f987083388c50e0225d74514389401202
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-03-19 15:18:36 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Horst H. von Brand 2012-03-16 23:40:14 UTC
libreport version: 2.0.8
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.2.7-1.fc16.x86_64
reason:         SELinux is preventing systemd-logind from 'setattr' accesses on the directory vonbrand.
time:           Fri 16 Mar 2012 07:39:39 PM CLT

description:
:SELinux is preventing systemd-logind from 'setattr' accesses on the directory vonbrand.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that systemd-logind should be allowed setattr access on the vonbrand directory by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep systemd-logind /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:systemd_logind_t:s0
:Target Context                system_u:object_r:var_run_t:s0
:Target Objects                vonbrand [ dir ]
:Source                        systemd-logind
:Source Path                   systemd-logind
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           systemd-37-13.fc16.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-75.fc16.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.2.7-1.fc16.x86_64 #1
:                              SMP Tue Feb 21 01:40:47 UTC 2012 x86_64 x86_64
:Alert Count                   2
:First Seen                    Fri 16 Mar 2012 07:30:31 PM CLT
:Last Seen                     Fri 16 Mar 2012 07:31:02 PM CLT
:Local ID                      fbf87d11-7dcf-4dcf-9d29-d8cb0d784f69
:
:Raw Audit Messages
:type=AVC msg=audit(1331940662.964:168): avc:  denied  { setattr } for  pid=1983 comm="systemd-logind" name="vonbrand" dev=tmpfs ino=26182 scontext=system_u:system_r:systemd_logind_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=dir
:
:
:type=SYSCALL msg=audit(1331940662.964:168): arch=x86_64 syscall=chmod success=yes exit=0 a0=b7b870 a1=1c0 a2=3e8 a3=13 items=0 ppid=1 pid=1983 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=systemd-logind exe=/lib/systemd/systemd-logind subj=system_u:system_r:systemd_logind_t:s0 key=(null)
:
:Hash: systemd-logind,systemd_logind_t,var_run_t,dir,setattr
:
:audit2allow
:
:#============= systemd_logind_t ==============
:allow systemd_logind_t var_run_t:dir setattr;
:
:audit2allow -R
:
:#============= systemd_logind_t ==============
:allow systemd_logind_t var_run_t:dir setattr;
:

Comment 1 Miroslav Grepl 2012-03-19 15:18:36 UTC

*** This bug has been marked as a duplicate of bug 804235 ***