Bug 1573105 - SELinux is preventing systemd-tmpfile from 'getattr' accesses on the soubor /var/tmp/lorax.vr0i5jam/installtree/etc/shadow-.
Summary: SELinux is preventing systemd-tmpfile from 'getattr' accesses on the soubor /...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 28
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:41c40e25e8451208e19353d4f53...
: 1706720 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-04-30 08:05 UTC by Kamil Páral
Modified: 2019-05-28 19:04 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-05-28 19:04:48 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Kamil Páral 2018-04-30 08:05:48 UTC
Description of problem:
This seems to pop up randomly without doing anything specific.
SELinux is preventing systemd-tmpfile from 'getattr' accesses on the soubor /var/tmp/lorax.vr0i5jam/installtree/etc/shadow-.

*****  Plugin catchall (100. confidence) suggests   **************************

Pokud jste přesvědčeni, že má systemd-tmpfile mít ve výchozím stavu přístup getattr na shadow- file.
Then toto byste měli nahlásit jako chybu.
Abyste přístup povolili, můžete vygenerovat lokální modul pravidel.
Do
prozatím tento přístup povolíte příkazy:
# ausearch -c 'systemd-tmpfile' --raw | audit2allow -M my-systemdtmpfile
# semodule -X 300 -i my-systemdtmpfile.pp

Additional Information:
Source Context                system_u:system_r:systemd_tmpfiles_t:s0
Target Context                unconfined_u:object_r:shadow_t:s0
Target Objects                /var/tmp/lorax.vr0i5jam/installtree/etc/shadow- [
                              file ]
Source                        systemd-tmpfile
Source Path                   systemd-tmpfile
Port                          <Neznámé>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.1-24.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.16.5-300.fc28.x86_64 #1 SMP Fri
                              Apr 27 17:38:36 UTC 2018 x86_64 x86_64
Alert Count                   1
First Seen                    2018-04-30 10:04:50 CEST
Last Seen                     2018-04-30 10:04:50 CEST
Local ID                      ad4c2f57-0cf9-48d8-80e6-e0b682894364

Raw Audit Messages
type=AVC msg=audit(1525075490.240:237): avc:  denied  { getattr } for  pid=3842 comm="systemd-tmpfile" path="/var/tmp/lorax.vr0i5jam/installtree/etc/shadow-" dev="dm-1" ino=13933693 scontext=system_u:system_r:systemd_tmpfiles_t:s0 tcontext=unconfined_u:object_r:shadow_t:s0 tclass=file permissive=1


Hash: systemd-tmpfile,systemd_tmpfiles_t,shadow_t,file,getattr

Version-Release number of selected component:
selinux-policy-3.14.1-24.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.16.5-300.fc28.x86_64
type:           libreport

Comment 1 Kamil Páral 2018-04-30 08:06:34 UTC
Description of problem:
This seems to pop up randomly without doing anything specific.

Version-Release number of selected component:
selinux-policy-3.14.1-24.fc28.noarch

Additional info:
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.16.5-300.fc28.x86_64
type:           libreport

Comment 2 Kamil Páral 2018-05-11 07:26:20 UTC
Description of problem:
This keeps appearing all the time.

Version-Release number of selected component:
selinux-policy-3.14.1-24.fc28.noarch

Additional info:
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.16.7-300.fc28.x86_64
type:           libreport

Comment 3 Lukas Vrabec 2018-05-22 11:16:44 UTC
HI, 

Could you remove this file manually? I don't know what happened but we don't want allow systemd_tmpfiles to access shadow_t label. 

Thanks,
Lukas.

Comment 4 Ben Cotton 2019-05-02 19:34:25 UTC
This message is a reminder that Fedora 28 is nearing its end of life.
On 2019-May-28 Fedora will stop maintaining and issuing updates for
Fedora 28. It is Fedora's policy to close all bug reports from releases
that are no longer maintained. At that time this bug will be closed as
EOL if it remains open with a Fedora 'version' of '28'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 28 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 5 Lukas Vrabec 2019-05-10 23:27:43 UTC
*** Bug 1706720 has been marked as a duplicate of this bug. ***

Comment 6 Ben Cotton 2019-05-28 19:04:48 UTC
Fedora 28 changed to end-of-life (EOL) status on 2019-05-28. Fedora 28 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.