Bug 866998

Summary: SELinux is preventing /usr/bin/systemd-tmpfiles from 'rmdir' accesses on the directory /var/cache/man/id/cat1.
Product: [Fedora] Fedora Reporter: Antonio A. Olivares <olivares14031>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED CURRENTRELEASE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 18CC: dominick.grift, dwalsh, eblake, equistango, hundred17, mgrepl, misc, patrys, rvokal, sgallagh, vondruch, xaver
Target Milestone: ---   
Target Release: ---   
Hardware: i686   
OS: Unspecified   
Whiteboard: abrt_hash:9bbbe3a15fcd862cd4a60c9350b0a6f62899ba1388c7c650a5ce51999f203b96
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-12-07 04:28:37 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
File: type
none
File: hashmarkername none

Description Antonio A. Olivares 2012-10-16 13:59:26 UTC
Additional info:
libreport version: 2.0.16
kernel:         3.6.0-2.fc18.i686

description:
:SELinux is preventing /usr/bin/systemd-tmpfiles from 'rmdir' accesses on the directory /var/cache/man/id/cat1.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that systemd-tmpfiles should be allowed rmdir access on the cat1 directory by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep systemd-tmpfile /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:systemd_tmpfiles_t:s0
:Target Context                system_u:object_r:mandb_cache_t:s0
:Target Objects                /var/cache/man/id/cat1 [ dir ]
:Source                        systemd-tmpfile
:Source Path                   /usr/bin/systemd-tmpfiles
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           systemd-194-1.fc18.i686
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.11.1-36.fc18.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.6.0-2.fc18.i686 #1 SMP Tue Oct 2
:                              23:06:44 UTC 2012 i686 i686
:Alert Count                   176
:First Seen                    2012-10-15 08:48:21 CDT
:Last Seen                     2012-10-16 08:43:43 CDT
:Local ID                      562bc6f1-e181-44c2-94d0-7ab265db0f7a
:
:Raw Audit Messages
:type=AVC msg=audit(1350395023.474:856): avc:  denied  { rmdir } for  pid=2553 comm="systemd-tmpfile" name="cat1" dev="sda3" ino=793544 scontext=system_u:system_r:systemd_tmpfiles_t:s0 tcontext=system_u:object_r:mandb_cache_t:s0 tclass=dir
:
:
:type=SYSCALL msg=audit(1350395023.474:856): arch=i386 syscall=unlinkat success=no exit=EACCES a0=5 a1=b81bb35b a2=200 a3=b7710f91 items=0 ppid=1 pid=2553 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=systemd-tmpfile exe=/usr/bin/systemd-tmpfiles subj=system_u:system_r:systemd_tmpfiles_t:s0 key=(null)
:
:Hash: systemd-tmpfile,systemd_tmpfiles_t,mandb_cache_t,dir,rmdir
:
:audit2allow
:
:#============= systemd_tmpfiles_t ==============
:allow systemd_tmpfiles_t mandb_cache_t:dir rmdir;
:
:audit2allow -R
:
:#============= systemd_tmpfiles_t ==============
:allow systemd_tmpfiles_t mandb_cache_t:dir rmdir;
:

Comment 1 Antonio A. Olivares 2012-10-16 13:59:29 UTC
Created attachment 628175 [details]
File: type

Comment 2 Antonio A. Olivares 2012-10-16 13:59:30 UTC
Created attachment 628176 [details]
File: hashmarkername

Comment 3 Miroslav Grepl 2012-10-17 12:03:36 UTC
Should be fixes in the latest policy.

Comment 4 Fedora Update System 2012-10-23 20:35:26 UTC
selinux-policy-3.11.1-43.fc18 has been submitted as an update for Fedora 18.
https://admin.fedoraproject.org/updates/selinux-policy-3.11.1-43.fc18

Comment 5 Fedora Update System 2012-10-26 15:38:23 UTC
selinux-policy-3.11.1-46.fc18 has been submitted as an update for Fedora 18.
https://admin.fedoraproject.org/updates/selinux-policy-3.11.1-46.fc18

Comment 6 Fedora Update System 2012-10-26 19:27:58 UTC
Package selinux-policy-3.11.1-46.fc18:
* should fix your issue,
* was pushed to the Fedora 18 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.11.1-46.fc18'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-16862/selinux-policy-3.11.1-46.fc18
then log in and leave karma (feedback).

Comment 7 Michael S. 2012-12-02 12:50:08 UTC
Not fixed by the update.

Comment 8 Miroslav Grepl 2012-12-03 10:21:24 UTC
You are right. Fixes in selinux-policy-3.11.1-60.fc18.noarch

commit 6d7e740e07815a13ee505186a626596c47a72f6d
Author: Miroslav Grepl <mgrepl>
Date:   Mon Dec 3 11:15:01 2012 +0100

    Allow systemd_tmpfiles_t to setattr on mandb_cache_t

Comment 9 Fedora Update System 2012-12-06 10:12:35 UTC
selinux-policy-3.11.1-60.fc18 has been submitted as an update for Fedora 18.
https://admin.fedoraproject.org/updates/FEDORA-2012-19374/selinux-policy-3.11.1-60.fc18

Comment 10 Fedora Update System 2012-12-06 20:09:25 UTC
Package selinux-policy-3.11.1-60.fc18:
* should fix your issue,
* was pushed to the Fedora 18 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.11.1-60.fc18'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-19374/selinux-policy-3.11.1-60.fc18
then log in and leave karma (feedback).

Comment 11 Fedora Update System 2012-12-07 04:28:39 UTC
selinux-policy-3.11.1-60.fc18 has been pushed to the Fedora 18 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 12 Radek Vokál 2012-12-07 13:31:28 UTC
Fix works for me