Bug 1128350 - SELinux is preventing /usr/lib/systemd/systemd-logind from 'read' accesses on the directory .
Summary: SELinux is preventing /usr/lib/systemd/systemd-logind from 'read' accesses on...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 21
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:9691fef6c8c4ea643ce41befa62...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2014-08-09 10:43 UTC by Moez Roy
Modified: 2014-11-14 12:50 UTC (History)
6 users (show)

Fixed In Version: selinux-policy-3.13.1-78.fc21
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-09-10 02:45:50 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Moez Roy 2014-08-09 10:43:11 UTC
Description of problem:
SELinux is preventing /usr/lib/systemd/systemd-logind from 'read' accesses on the directory .

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that systemd-logind should be allowed read access on the  directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep systemd-logind /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:systemd_logind_t:s0
Target Context                system_u:object_r:tmpfs_t:s0
Target Objects                 [ dir ]
Source                        systemd-logind
Source Path                   /usr/lib/systemd/systemd-logind
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           systemd-215-9.fc21.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-179.fc20.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.15.7-200.fc20.x86_64 #1 SMP Mon
                              Jul 28 18:50:26 UTC 2014 x86_64 x86_64
Alert Count                   10
First Seen                    2014-08-06 22:02:22 PDT
Last Seen                     2014-08-08 23:10:02 PDT
Local ID                      a624d31d-79d3-4b39-a214-77991fa20ea2

Raw Audit Messages
type=AVC msg=audit(1407564602.386:368): avc:  denied  { read } for  pid=437 comm="systemd-logind" name="/" dev="mqueue" ino=7880 scontext=system_u:system_r:systemd_logind_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=dir


type=SYSCALL msg=audit(1407564602.386:368): arch=x86_64 syscall=openat success=no exit=EACCES a0=ffffffffffffff9c a1=7f0f95dea361 a2=90800 a3=0 items=0 ppid=1 pid=437 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=systemd-logind exe=/usr/lib/systemd/systemd-logind subj=system_u:system_r:systemd_logind_t:s0 key=(null)

Hash: systemd-logind,systemd_logind_t,tmpfs_t,dir,read

Version-Release number of selected component:
selinux-policy-3.12.1-179.fc20.noarch

Additional info:
reporter:       libreport-2.2.3
hashmarkername: setroubleshoot
kernel:         3.16.0-1.fc21.x86_64
type:           libreport

Potential duplicate: bug 1076861

Comment 1 Daniel Walsh 2014-08-12 12:37:11 UTC
f0961f60b1fcecb77042e965e221908855baaea3 allows this in git.

Comment 2 Lukas Vrabec 2014-08-27 12:31:43 UTC
commit f0961f60b1fcecb77042e965e221908855baaea3
Author: Dan Walsh <dwalsh>
Date:   Tue Aug 12 08:36:48 2014 -0400

    Allow ssytemd_logind_t to list tmpfs directories

https://github.com/selinux-policy/selinux-policy/commit/f0961f60b1fcecb77042e965e221908855baaea3

Comment 3 Fedora Update System 2014-08-28 14:10:51 UTC
selinux-policy-3.13.1-77.fc21 has been submitted as an update for Fedora 21.
https://admin.fedoraproject.org/updates/selinux-policy-3.13.1-77.fc21

Comment 4 Fedora Update System 2014-08-28 16:42:34 UTC
Package selinux-policy-3.13.1-77.fc21:
* should fix your issue,
* was pushed to the Fedora 21 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.13.1-77.fc21'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2014-9873/selinux-policy-3.13.1-77.fc21
then log in and leave karma (feedback).

Comment 5 Fedora Update System 2014-09-02 19:29:35 UTC
selinux-policy-3.13.1-78.fc21 has been submitted as an update for Fedora 21.
https://admin.fedoraproject.org/updates/selinux-policy-3.13.1-78.fc21

Comment 6 Fedora Update System 2014-09-10 02:45:50 UTC
selinux-policy-3.13.1-78.fc21 has been pushed to the Fedora 21 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 7 Laurent Wandrebeck 2014-11-03 21:02:24 UTC
Description of problem:
updating to F21 via yum.

Additional info:
reporter:       libreport-2.3.0
hashmarkername: setroubleshoot
kernel:         3.16.6-203.fc20.x86_64
type:           libreport


Note You need to log in before you can comment on or make changes to this bug.