Bug 1577500 - SELinux is preventing mktemp from 'create' accesses on the directory Iy9puzuF.
Summary: SELinux is preventing mktemp from 'create' accesses on the directory Iy9puzuF.
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 28
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:87bd7d6187ce4795f954788f6a5...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-05-12 13:27 UTC by Iyad
Modified: 2019-05-29 00:02 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-05-29 00:02:29 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Iyad 2018-05-12 13:27:32 UTC
Description of problem:
This issue started after performing a system upgrade from Fedora 25 to Fedora 28 (I am aware that upgrading across more than two versions is not advised, I did this by accident.), every time I start the system up SELinux would report mktemp not being able to access a directory.

I have tried following the troubleshooting procedure to fix it using semodule, however that doesn't seem to completely resolve it as mktemp access a different directory every time.
SELinux is preventing mktemp from 'create' accesses on the directory Iy9puzuF.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that mktemp should be allowed create access on the Iy9puzuF directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'mktemp' --raw | audit2allow -M my-mktemp
# semodule -X 300 -i my-mktemp.pp

Additional Information:
Source Context                system_u:system_r:fsdaemon_t:s0
Target Context                system_u:object_r:mail_home_rw_t:s0
Target Objects                Iy9puzuF [ dir ]
Source                        mktemp
Source Path                   mktemp
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.1-24.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.16.6-302.fc28.x86_64 #1 SMP Wed
                              May 2 00:07:06 UTC 2018 x86_64 x86_64
Alert Count                   3
First Seen                    2018-05-12 16:02:16 +03
Last Seen                     2018-05-12 16:02:16 +03
Local ID                      0d7fbb56-b4ef-4fb1-8091-4d5407987c0d

Raw Audit Messages
type=AVC msg=audit(1526130136.223:109): avc:  denied  { create } for  pid=3871 comm="mktemp" name="Iy9puzuF" scontext=system_u:system_r:fsdaemon_t:s0 tcontext=system_u:object_r:mail_home_rw_t:s0 tclass=dir permissive=0


Hash: mktemp,fsdaemon_t,mail_home_rw_t,dir,create

Version-Release number of selected component:
selinux-policy-3.14.1-24.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.16.6-302.fc28.x86_64
type:           libreport

Comment 1 Ben Cotton 2019-05-02 19:33:44 UTC
This message is a reminder that Fedora 28 is nearing its end of life.
On 2019-May-28 Fedora will stop maintaining and issuing updates for
Fedora 28. It is Fedora's policy to close all bug reports from releases
that are no longer maintained. At that time this bug will be closed as
EOL if it remains open with a Fedora 'version' of '28'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 28 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 2 Ben Cotton 2019-05-29 00:02:29 UTC
Fedora 28 changed to end-of-life (EOL) status on 2019-05-28. Fedora 28 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.