Bug 1282183 - SELinux is preventing mktemp from 'create' accesses on the directory 3p5KP7lF.
Summary: SELinux is preventing mktemp from 'create' accesses on the directory 3p5KP7lF.
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 23
Hardware: x86_64
OS: Unspecified
low
low
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:f9c5d6a9103a2b14f4bcb9e840e...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-11-15 10:54 UTC by Marco Guazzone
Modified: 2016-12-20 15:54 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-12-20 15:54:59 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Marco Guazzone 2015-11-15 10:54:47 UTC
Description of problem:
I'm running duplicity to make a backup of my files.
SELinux is preventing mktemp from 'create' accesses on the directory 3p5KP7lF.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that mktemp should be allowed create access on the 3p5KP7lF directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep mktemp /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:system_mail_t:s0-s0:c0.c1023
Target Context                system_u:object_r:admin_home_t:s0
Target Objects                3p5KP7lF [ dir ]
Source                        mktemp
Source Path                   mktemp
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-154.fc23.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.2.5-300.fc23.x86_64+debug #1 SMP
                              Tue Oct 27 04:11:34 UTC 2015 x86_64 x86_64
Alert Count                   1
First Seen                    2015-11-15 11:53:04 CET
Last Seen                     2015-11-15 11:53:04 CET
Local ID                      d840bb52-2bb1-46d3-b586-f85877791867

Raw Audit Messages
type=AVC msg=audit(1447584784.680:608): avc:  denied  { create } for  pid=21900 comm="mktemp" name="3p5KP7lF" scontext=system_u:system_r:system_mail_t:s0-s0:c0.c1023 tcontext=system_u:object_r:admin_home_t:s0 tclass=dir permissive=0


Hash: mktemp,system_mail_t,admin_home_t,dir,create

Version-Release number of selected component:
selinux-policy-3.13.1-154.fc23.noarch

Additional info:
reporter:       libreport-2.6.3
hashmarkername: setroubleshoot
kernel:         4.2.5-300.fc23.x86_64+debug
type:           libreport

Comment 1 Miroslav Grepl 2015-11-20 13:39:10 UTC
How did you use duplicity to get this AVC?

Comment 2 Marco Guazzone 2015-11-22 10:05:57 UTC
I have a shell script that calls duplicity as follows:

--- [snip] ---
key=... # Encryption key
idfile=... # SSH identity file
host=... # remote host
user=... # remote user
dst=... # remote path where storing the backup
src=... # local path where picking files to backup
target=sftp://$[user]@${host}/${dst}

duplicity  cleanup \
           --force \
           --extra-clean \
           --encrypt-key $key \
           --verbosity 4 \
           --ssh-options="-oIdentityFile=${idfile}" \
           $target

duplicity  incr \
           --name home_remote \
           --encrypt-key $key \
           --exclude $src/wip \
           --full-if-older-than 2M \
           --num-retries 5 \
           --timeout 60 \
           --verbosity 4 \
           --ssh-options="-oIdentityFile=${idfile}" \
           $src \
           $target

duplicity  remove-all-but-n-full 3 \
           --name home_remote \
           --encrypt-key $key \
           --force \
           --verbosity 4 \
           --ssh-options="-oIdentityFile=${idfile}" \
           $target
--- [/snip] ---

T

Comment 3 Fedora Admin XMLRPC Client 2016-09-27 14:56:07 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 4 Fedora End Of Life 2016-11-24 13:26:22 UTC
This message is a reminder that Fedora 23 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 23. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '23'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 23 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 5 Fedora End Of Life 2016-12-20 15:54:59 UTC
Fedora 23 changed to end-of-life (EOL) status on 2016-12-20. Fedora 23 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.