Bug 1504493 - SELinux is preventing systemd-machine from 'read' accesses on the dossier /var/lib/mock/fedora-rawhide-i386/root.
Summary: SELinux is preventing systemd-machine from 'read' accesses on the dossier /va...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 27
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:4be7f926e6a90c3b195e8129b9d...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-10-20 03:34 UTC by Sylvain Réault
Modified: 2017-10-31 15:35 UTC (History)
6 users (show)

Fixed In Version: selinux-policy-3.13.1-283.14.fc27
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-10-31 15:35:49 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Sylvain Réault 2017-10-20 03:34:39 UTC
Description of problem:
SELinux is preventing systemd-machine from 'read' accesses on the dossier /var/lib/mock/fedora-rawhide-i386/root.

*****  Plugin catchall (100. confidence) suggests   **************************

If vous pensez que systemd-machine devrait être autorisé à accéder read sur root directory par défaut.
Then vous devriez rapporter ceci en tant qu'anomalie.
Vous pouvez générer un module de stratégie local pour autoriser cet accès.
Do
allow this access for now by executing:
# ausearch -c 'systemd-machine' --raw | audit2allow -M my-systemdmachine
# semodule -X 300 -i my-systemdmachine.pp

Additional Information:
Source Context                system_u:system_r:systemd_machined_t:s0
Target Context                unconfined_u:object_r:mock_var_lib_t:s0
Target Objects                /var/lib/mock/fedora-rawhide-i386/root [ dir ]
Source                        systemd-machine
Source Path                   systemd-machine
Port                          <Inconnu>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-283.10.fc27.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.13.8-300.fc27.x86_64 #1 SMP Wed
                              Oct 18 15:32:19 UTC 2017 x86_64 x86_64
Alert Count                   1
First Seen                    2017-10-20 05:32:32 CEST
Last Seen                     2017-10-20 05:32:32 CEST
Local ID                      6508ef9f-fc12-4426-bd87-e8338421d491

Raw Audit Messages
type=AVC msg=audit(1508470352.527:335): avc:  denied  { read } for  pid=3540 comm="systemd-machine" name="root" dev="dm-0" ino=5118641 scontext=system_u:system_r:systemd_machined_t:s0 tcontext=unconfined_u:object_r:mock_var_lib_t:s0 tclass=dir permissive=0


Hash: systemd-machine,systemd_machined_t,mock_var_lib_t,dir,read

Version-Release number of selected component:
selinux-policy-3.13.1-283.10.fc27.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.2
hashmarkername: setroubleshoot
kernel:         4.13.8-300.fc27.x86_64
type:           libreport

Comment 1 Fedora Update System 2017-10-25 10:13:15 UTC
selinux-policy-3.13.1-283.13.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2017-b5e9ce60d2

Comment 2 Fedora Update System 2017-10-27 18:45:48 UTC
selinux-policy-3.13.1-283.14.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-b5e9ce60d2

Comment 3 Fedora Update System 2017-10-31 15:35:49 UTC
selinux-policy-3.13.1-283.14.fc27 has been pushed to the Fedora 27 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.