Bug 868833

Summary: SELinux is preventing systemd-logind from 'read' accesses on the directory /.
Product: [Fedora] Fedora Reporter: chaos.wuu
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED INSUFFICIENT_DATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 17CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:27ead6f7da775b182d9dba2cd6db4cf301d7730dac97511dab1d5bb35a698478
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-07-08 09:04:30 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
File: type
none
File: hashmarkername none

Description chaos.wuu 2012-10-22 09:06:50 UTC
Additional info:
libreport version: 2.0.14
kernel:         3.6.1-1.fc17.x86_64

description:
:SELinux is preventing systemd-logind from 'read' accesses on the directory /.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that systemd-logind should be allowed read access on the  directory by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep systemd-logind /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:systemd_logind_t:s0
:Target Context                system_u:object_r:fusefs_t:s0
:Target Objects                / [ dir ]
:Source                        systemd-logind
:Source Path                   systemd-logind
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           systemd-44-20.fc17.x86_64
:Target RPM Packages           filesystem-3-2.fc17.x86_64
:Policy RPM                    selinux-policy-3.10.0-156.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.6.1-1.fc17.x86_64 #1 SMP Wed Oct
:                              10 12:13:05 UTC 2012 x86_64 x86_64
:Alert Count                   5
:First Seen                    2012-10-22 15:44:02 CST
:Last Seen                     2012-10-22 17:19:13 CST
:Local ID                      b3c637c6-04c3-4666-be91-57df4ee98d69
:
:Raw Audit Messages
:type=AVC msg=audit(1350897553.206:255): avc:  denied  { read } for  pid=18409 comm="systemd-logind" name="/" dev="fuse" ino=1 scontext=system_u:system_r:systemd_logind_t:s0 tcontext=system_u:object_r:fusefs_t:s0 tclass=dir
:
:
:type=SYSCALL msg=audit(1350897553.206:255): arch=x86_64 syscall=openat success=no exit=EACCES a0=b a1=7fffa9aa6073 a2=f0800 a3=0 items=0 ppid=1 pid=18409 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=systemd-logind exe=/usr/lib/systemd/systemd-logind subj=system_u:system_r:systemd_logind_t:s0 key=(null)
:
:Hash: systemd-logind,systemd_logind_t,fusefs_t,dir,read
:
:audit2allow
:
:#============= systemd_logind_t ==============
:allow systemd_logind_t fusefs_t:dir read;
:
:audit2allow -R
:
:#============= systemd_logind_t ==============
:allow systemd_logind_t fusefs_t:dir read;
:

Comment 1 chaos.wuu 2012-10-22 09:06:53 UTC
Created attachment 631343 [details]
File: type

Comment 2 chaos.wuu 2012-10-22 09:06:55 UTC
Created attachment 631344 [details]
File: hashmarkername

Comment 3 Daniel Walsh 2012-10-24 19:52:36 UTC
Did you setup a fusefs homedir?

Comment 4 Fedora End Of Life 2013-07-04 00:51:40 UTC
This message is a reminder that Fedora 17 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 17. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '17'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 17's end of life.

Bug Reporter:  Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 17 is end of life. If you 
would still like  to see this bug fixed and are able to reproduce it 
against a later version  of Fedora, you are encouraged  change the 
'version' to a later Fedora version prior to Fedora 17's end of life.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.