Bug 827481

Summary: SELinux is preventing /bin/systemd-tmpfiles from 'read' accesses on the lnk_file tmp.
Product: [Fedora] Fedora Reporter: Artur Szymczak <ajes+redhat>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 16CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:ecc2a2947c611b285655f1aa18d284d9e9ab92bd83d772a0df374c6dde90c31f
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-06-28 03:27:38 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Artur Szymczak 2012-06-01 15:10:14 UTC
libreport version: 2.0.10
executable:     /usr/bin/python2.7
hashmarkername: setroubleshoot
kernel:         3.3.7-1.fc16.x86_64
time:           pią, 1 cze 2012, 17:12:46

description:
:SELinux is preventing /bin/systemd-tmpfiles from 'read' accesses on the lnk_file tmp.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If aby systemd-tmpfiles powinno mieć domyślnie read dostęp do tmp lnk_file.
:Then proszę to zgłosić jako błąd.
:Można utworzyć lokalny moduł polityki, aby umożliwić ten dostęp.
:Do
:można tymczasowo zezwolić na ten dostęp wykonując polecenia:
:# grep systemd-tmpfile /var/log/audit/audit.log | audit2allow -M mojapolityka
:# semodule -i mojapolityka.pp
:
:Additional Information:
:Source Context                system_u:system_r:systemd_tmpfiles_t:s0
:Target Context                system_u:object_r:tmp_t:s0
:Target Objects                tmp [ lnk_file ]
:Source                        systemd-tmpfile
:Source Path                   /bin/systemd-tmpfiles
:Port                          <Nieznane>
:Host                          (removed)
:Source RPM Packages           systemd-units-37-25.fc16.x86_64
:Target RPM Packages           filesystem-2.4.44-1.fc16.x86_64
:Policy RPM                    selinux-policy-3.10.0-86.fc16.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.3.7-1.fc16.x86_64 #1 SMP
:                              Tue May 22 13:59:39 UTC 2012 x86_64 x86_64
:Alert Count                   1
:First Seen                    pią, 1 cze 2012, 17:11:06
:Last Seen                     pią, 1 cze 2012, 17:11:06
:Local ID                      8f8f8ee6-19e2-4c69-8b7e-1cb0019aa990
:
:Raw Audit Messages
:type=AVC msg=audit(1338563466.532:50): avc:  denied  { read } for  pid=1544 comm="systemd-tmpfile" name="tmp" dev="dm-1" ino=786468 scontext=system_u:system_r:systemd_tmpfiles_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=lnk_file
:
:
:type=SYSCALL msg=audit(1338563466.532:50): arch=x86_64 syscall=openat success=no exit=EACCES a0=ffffffffffffff9c a1=c09b50 a2=90800 a3=0 items=0 ppid=1 pid=1544 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=systemd-tmpfile exe=/bin/systemd-tmpfiles subj=system_u:system_r:systemd_tmpfiles_t:s0 key=(null)
:
:Hash: systemd-tmpfile,systemd_tmpfiles_t,tmp_t,lnk_file,read
:
:audit2allow
:
:#============= systemd_tmpfiles_t ==============
:allow systemd_tmpfiles_t tmp_t:lnk_file read;
:
:audit2allow -R
:
:#============= systemd_tmpfiles_t ==============
:allow systemd_tmpfiles_t tmp_t:lnk_file read;
:

Comment 1 Daniel Walsh 2012-06-01 18:42:28 UTC
Fixed in selinux-policy-3.10.0-129.fc17

Comment 2 Artur Szymczak 2012-06-02 20:25:35 UTC
Could you fix it also in F16?

Regards

Comment 3 Miroslav Grepl 2012-06-04 12:08:40 UTC
Sure.

Fixed in selinux-policy-3.10.0-89.fc16

Comment 4 Artur Szymczak 2012-06-07 15:09:22 UTC
I looked for this package release, but I couldn't find it.
I looked here: http://dl.fedoraproject.org/pub/fedora/linux/updates/16/x86_64/ and only release I see is 86.

Comment 5 Miroslav Grepl 2012-06-07 15:11:28 UTC
I apologize, I have not built it yet.

Comment 6 Fedora Update System 2012-06-15 10:31:41 UTC
selinux-policy-3.10.0-89.fc16 has been submitted as an update for Fedora 16.
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-89.fc16

Comment 7 Fedora Update System 2012-06-15 23:53:02 UTC
Package selinux-policy-3.10.0-89.fc16:
* should fix your issue,
* was pushed to the Fedora 16 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-89.fc16'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-9507/selinux-policy-3.10.0-89.fc16
then log in and leave karma (feedback).

Comment 8 Fedora Update System 2012-06-28 03:27:38 UTC
selinux-policy-3.10.0-89.fc16 has been pushed to the Fedora 16 stable repository.  If problems still persist, please make note of it in this bug report.