Bug 928331

Summary: SELinux is preventing /usr/lib/systemd/systemd-localed from 'remove_name' accesses on the directory .00-keyboard.confj1CWKN.
Product: [Fedora] Fedora Reporter: Kamil Páral <kparal>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 19CC: dominick.grift, dwalsh, mgrepl, stefw
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:c293ad8978d0ae1f90edfc21e47756e216b25efa8e84dea1b66eb6a5ecc3da3e
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-04-19 05:54:08 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Kamil Páral 2013-03-27 12:59:42 UTC
Description of problem:
I finished system installation from LiveCD and this poped up.
SELinux is preventing /usr/lib/systemd/systemd-localed from 'remove_name' accesses on the directory .00-keyboard.confj1CWKN.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that systemd-localed should be allowed remove_name access on the .00-keyboard.confj1CWKN directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep systemd-localed /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:systemd_localed_t:s0
Target Context                system_u:object_r:xserver_etc_t:s0
Target Objects                .00-keyboard.confj1CWKN [ dir ]
Source                        systemd-localed
Source Path                   /usr/lib/systemd/systemd-localed
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           systemd-198-7.fc19.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-23.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 3.9.0-0.rc4.git0.1.fc19.x86_64 #1
                              SMP Mon Mar 25 02:31:02 UTC 2013 x86_64 x86_64
Alert Count                   1
First Seen                    2013-03-27 08:55:48 EDT
Last Seen                     2013-03-27 08:55:48 EDT
Local ID                      d0659120-0d67-4220-a91d-f3f239c801d6

Raw Audit Messages
type=AVC msg=audit(1364388948.385:471): avc:  denied  { remove_name } for  pid=18757 comm="systemd-localed" name=".00-keyboard.confj1CWKN" dev="dm-0" ino=181968 scontext=system_u:system_r:systemd_localed_t:s0 tcontext=system_u:object_r:xserver_etc_t:s0 tclass=dir


type=AVC msg=audit(1364388948.385:471): avc:  denied  { rename } for  pid=18757 comm="systemd-localed" name=".00-keyboard.confj1CWKN" dev="dm-0" ino=181968 scontext=system_u:system_r:systemd_localed_t:s0 tcontext=system_u:object_r:xserver_etc_t:s0 tclass=file


type=SYSCALL msg=audit(1364388948.385:471): arch=x86_64 syscall=rename success=yes exit=0 a0=7f79abdeb2e0 a1=7f79ab78a6c8 a2=7f79abdde150 a3=2 items=0 ppid=1 pid=18757 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=systemd-localed exe=/usr/lib/systemd/systemd-localed subj=system_u:system_r:systemd_localed_t:s0 key=(null)

Hash: systemd-localed,systemd_localed_t,xserver_etc_t,dir,remove_name

audit2allow

#============= systemd_localed_t ==============
allow systemd_localed_t xserver_etc_t:dir remove_name;
allow systemd_localed_t xserver_etc_t:file rename;

audit2allow -R

Additional info:
hashmarkername: setroubleshoot
kernel:         3.9.0-0.rc4.git0.1.fc19.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2013-03-27 13:59:02 UTC
*** Bug 928335 has been marked as a duplicate of this bug. ***

Comment 2 Miroslav Grepl 2013-03-27 13:59:35 UTC
*** Bug 928336 has been marked as a duplicate of this bug. ***

Comment 3 Miroslav Grepl 2013-03-27 14:04:37 UTC
Fixed in  selinux-policy-3.12.1-24.fc19.noarch

Comment 4 Fedora Update System 2013-04-08 11:42:56 UTC
selinux-policy-3.12.1-28.fc19 has been submitted as an update for Fedora 19.
https://admin.fedoraproject.org/updates/FEDORA-2013-5045/selinux-policy-3.12.1-28.fc19

Comment 5 Fedora Update System 2013-04-08 15:54:22 UTC
Package selinux-policy-3.12.1-28.fc19:
* should fix your issue,
* was pushed to the Fedora 19 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.12.1-28.fc19'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2013-5045/selinux-policy-3.12.1-28.fc19
then log in and leave karma (feedback).

Comment 6 Fedora Update System 2013-04-19 05:54:10 UTC
selinux-policy-3.12.1-28.fc19 has been pushed to the Fedora 19 stable repository.  If problems still persist, please make note of it in this bug report.