Bug 969146

Summary: SELinux is preventing /usr/lib/systemd/systemd-localed from 'read' accesses on the file vconsole.conf.
Product: [Fedora] Fedora Reporter: Alexey Derlaft <derlafff>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED NOTABUG QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 19CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:6939c1e6786887cf539368ae45e6947f33cd021790eba4644848a5d3e41a0f21
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-06-04 13:59:55 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Alexey Derlaft 2013-05-30 18:41:20 UTC
Description of problem:
selinux doesn't allow to read systemd-localed /etc/vconsole.conf
SELinux is preventing /usr/lib/systemd/systemd-localed from 'read' accesses on the file vconsole.conf.

*****  Plugin catchall (100. confidence) suggests  ***************************

If вы считаете, что systemd-localed следует разрешить доступ read к vconsole.conf file по умолчанию.
Then рекомендуется создать отчет об ошибке.
Чтобы разрешить доступ, можно создать локальный модуль политики.
Do
чтобы разрешить доступ, выполните:
# grep systemd-localed /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:systemd_localed_t:s0
Target Context                system_u:object_r:getty_etc_t:s0
Target Objects                vconsole.conf [ file ]
Source                        systemd-localed
Source Path                   /usr/lib/systemd/systemd-localed
Port                          <Неизвестно>
Host                          (removed)
Source RPM Packages           systemd-204-3.fc19.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-47.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.9.4-300.fc19.x86_64 #1 SMP Fri
                              May 24 22:17:06 UTC 2013 x86_64 x86_64
Alert Count                   8
First Seen                    2013-05-30 21:10:24 MSK
Last Seen                     2013-05-30 22:40:27 MSK
Local ID                      84a3dd52-f65c-4d28-9265-242d1ac62d87

Raw Audit Messages
type=AVC msg=audit(1369939227.522:458): avc:  denied  { read } for  pid=3976 comm="systemd-localed" name="vconsole.conf" dev="sda4" ino=1452259 scontext=system_u:system_r:systemd_localed_t:s0 tcontext=system_u:object_r:getty_etc_t:s0 tclass=file


type=SYSCALL msg=audit(1369939227.522:458): arch=x86_64 syscall=open success=no exit=EACCES a0=7f140d0338ef a1=80000 a2=1b6 a3=0 items=0 ppid=1 pid=3976 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=systemd-localed exe=/usr/lib/systemd/systemd-localed subj=system_u:system_r:systemd_localed_t:s0 key=(null)

Hash: systemd-localed,systemd_localed_t,getty_etc_t,file,read

Additional info:
reporter:       libreport-2.1.4
hashmarkername: setroubleshoot
kernel:         3.9.4-300.fc19.x86_64
type:           libreport

Comment 1 Daniel Walsh 2013-06-03 15:34:03 UTC
restorecon /etc/vconsole.conf

Comment 2 Miroslav Grepl 2013-06-04 13:59:55 UTC
Strange, we have file name transitions.

Are you able to reproduce it?

Comment 3 Alexey Derlaft 2013-06-04 14:08:17 UTC
(In reply to Miroslav Grepl from comment #2)
> Strange, we have file name transitions.
> 
> Are you able to reproduce it?

I installed fedora 19 on a new ext4 partition.

Restorecon helped.