Bug 1277654 - SELinux is preventing find from 'read' accesses on the directory repodata.
Summary: SELinux is preventing find from 'read' accesses on the directory repodata.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 24
Hardware: x86_64
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:9fb8200dcf856be7e19d40f68ba...
Depends On: 1276922
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-11-03 18:11 UTC by Joachim Frieben
Modified: 2016-04-06 22:19 UTC (History)
6 users (show)

Fixed In Version: selinux-policy-targeted-3.13.1-175.fc24
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-03-04 08:43:18 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Joachim Frieben 2015-11-03 18:11:27 UTC
Description of problem:
SELinux is preventing find from 'read' accesses on the directory repodata.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that find should be allowed read access on the repodata directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep find /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Context                system_u:object_r:rpm_tmp_t:s0
Target Objects                repodata [ dir ]
Source                        find
Source Path                   find
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-156.fc24.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.3.0-0.rc7.git2.1.fc24.x86_64 #1
                              SMP Wed Oct 28 17:07:34 UTC 2015 x86_64 x86_64
Alert Count                   1
First Seen                    2015-11-03 19:02:10 CET
Last Seen                     2015-11-03 19:02:10 CET
Local ID                      ef1c6ef9-96b8-4658-b762-61f5ddb81a9e

Raw Audit Messages
type=AVC msg=audit(1446573730.914:679): avc:  denied  { read } for  pid=12622 comm="find" name="repodata" dev="dm-2" ino=134707 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:object_r:rpm_tmp_t:s0 tclass=dir permissive=1


Hash: find,abrt_t,rpm_tmp_t,dir,read

Version-Release number of selected component:
selinux-policy-3.13.1-156.fc24.noarch

Additional info:
reporter:       libreport-2.6.3
hashmarkername: setroubleshoot
kernel:         4.3.0-0.rc7.git2.1.fc24.x86_64
type:           libreport

Potential duplicate: bug 1276922

Comment 1 Jan Kurik 2016-02-24 15:51:12 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 24 development cycle.
Changing version to '24'.

More information and reason for this action is here:
https://fedoraproject.org/wiki/Fedora_Program_Management/HouseKeeping/Fedora24#Rawhide_Rebase

Comment 2 Christian Stadelmann 2016-04-06 22:19:42 UTC
Description of problem:
This happens while running dnf.

Version-Release number of selected component:
selinux-policy-3.13.1-180.fc24.noarch

Additional info:
reporter:       libreport-2.6.4
hashmarkername: setroubleshoot
kernel:         4.5.0-302.fc24.x86_64
type:           libreport


Note You need to log in before you can comment on or make changes to this bug.