Bug 840264

Summary: SELinux is preventing /usr/bin/systemd-tmpfiles from 'read' accesses on the directory pulse-PKdhtXMmr18n.
Product: [Fedora] Fedora Reporter: ostrander.john
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED CURRENTRELEASE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 17CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:16414392ecd3385cc5fc710fd40d7b7686e4ba8b58d21ec7b25af34b8c40e1a6
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-10-17 08:33:32 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description ostrander.john 2012-07-15 06:25:44 UTC
libreport version: 2.0.10
executable:     /usr/bin/python2.7
hashmarkername: setroubleshoot
kernel:         3.4.4-5.fc17.x86_64
time:           Sun 15 Jul 2012 02:25:30 AM EDT

description:
:SELinux is preventing /usr/bin/systemd-tmpfiles from 'read' accesses on the directory pulse-PKdhtXMmr18n.
:
:*****  Plugin catchall_labels (83.8 confidence) suggests  ********************
:
:If you want to allow systemd-tmpfiles to have read access on the pulse-PKdhtXMmr18n directory
:Then you need to change the label on pulse-PKdhtXMmr18n
:Do
:# semanage fcontext -a -t FILE_TYPE 'pulse-PKdhtXMmr18n'
:where FILE_TYPE is one of the following: security_t, rpm_var_cache_t, faillog_t, systemd_tmpfiles_t, var_spool_t, httpd_cache_t, proc_net_t, var_log_t, var_lib_t, textrel_shlib_t, user_home_type, init_var_run_t, rpm_var_lib_t, file_type, etc_t, cert_t, home_root_t, var_run_t, selinux_config_t, user_home_dir_t, sysctl_crypto_t, filesystem_type, device_t, locale_t, var_auth_t, etc_t, file_t, proc_t, man_t, sysfs_t, tmpfs_t, tmp_t, usr_t, var_t, lockfile, pidfile, tmpfile, device_t, etc_t, abrt_t, lib_t, root_t, usr_t, lost_found_t, net_conf_t, sandbox_file_t, nscd_var_run_t. 
:Then execute: 
:restorecon -v 'pulse-PKdhtXMmr18n'
:
:
:*****  Plugin catchall (17.1 confidence) suggests  ***************************
:
:If you believe that systemd-tmpfiles should be allowed read access on the pulse-PKdhtXMmr18n directory by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep systemd-tmpfile /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:systemd_tmpfiles_t:s0
:Target Context                system_u:object_r:unlabeled_t:s0
:Target Objects                pulse-PKdhtXMmr18n [ dir ]
:Source                        systemd-tmpfile
:Source Path                   /usr/bin/systemd-tmpfiles
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           systemd-44-17.fc17.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-134.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.4.4-5.fc17.x86_64 #1
:                              SMP Thu Jul 5 20:20:59 UTC 2012 x86_64 x86_64
:Alert Count                   2
:First Seen                    Sat 14 Jul 2012 05:43:04 PM EDT
:Last Seen                     Sun 15 Jul 2012 02:24:01 AM EDT
:Local ID                      f830adb0-b1e5-4205-8560-ee64f893542a
:
:Raw Audit Messages
:type=AVC msg=audit(1342333441.405:75): avc:  denied  { read } for  pid=1845 comm="systemd-tmpfile" name="pulse-PKdhtXMmr18n" dev="dm-1" ino=262169 scontext=system_u:system_r:systemd_tmpfiles_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=dir
:
:
:type=SYSCALL msg=audit(1342333441.405:75): arch=x86_64 syscall=openat success=no exit=EACCES a0=4 a1=1c0a553 a2=f0800 a3=0 items=0 ppid=1 pid=1845 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=systemd-tmpfile exe=/usr/bin/systemd-tmpfiles subj=system_u:system_r:systemd_tmpfiles_t:s0 key=(null)
:
:Hash: systemd-tmpfile,systemd_tmpfiles_t,unlabeled_t,dir,read
:
:audit2allowunable to open /sys/fs/selinux/policy:  Permission denied
:
:
:audit2allow -Runable to open /sys/fs/selinux/policy:  Permission denied
:
:

Comment 1 Miroslav Grepl 2012-07-15 18:33:45 UTC
Did it happen after boot?

Did you do something with semodule or did you upgrade?

Comment 2 Daniel Walsh 2012-07-18 21:09:03 UTC
getfattr -n security.selinux /tmp/pulse-*

I think we removed a label without making an alias.