Bug 1645774 - SELinux is preventing systemd-user-ru from 'remove_name' accesses on the directory services.
Summary: SELinux is preventing systemd-user-ru from 'remove_name' accesses on the dire...
Keywords:
Status: CLOSED DUPLICATE of bug 1644313
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 29
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:2241232e768e701f333d25e3e3a...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-11-03 14:57 UTC by bill_pachc
Modified: 2018-11-04 00:02 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-11-04 00:02:14 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description bill_pachc 2018-11-03 14:57:29 UTC
Description of problem:
SELinux is preventing systemd-user-ru from 'remove_name' accesses on the directory services.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that systemd-user-ru should be allowed remove_name access on the services directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'systemd-user-ru' --raw | audit2allow -M my-systemduserru
# semodule -X 300 -i my-systemduserru.pp

Additional Information:
Source Context                system_u:system_r:init_t:s0
Target Context                unconfined_u:object_r:session_dbusd_tmp_t:s0
Target Objects                services [ dir ]
Source                        systemd-user-ru
Source Path                   systemd-user-ru
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.2-40.fc29.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.18.16-300.fc29.x86_64 #1 SMP Sat
                              Oct 20 23:24:08 UTC 2018 x86_64 x86_64
Alert Count                   1
First Seen                    2018-11-03 09:54:43 CDT
Last Seen                     2018-11-03 09:54:43 CDT
Local ID                      bb9d67ff-88ca-4a6d-8302-46bf888b858c

Raw Audit Messages
type=AVC msg=audit(1541256883.200:256): avc:  denied  { remove_name } for  pid=2357 comm="systemd-user-ru" name="services" dev="tmpfs" ino=28424 scontext=system_u:system_r:init_t:s0 tcontext=unconfined_u:object_r:session_dbusd_tmp_t:s0 tclass=dir permissive=0


Hash: systemd-user-ru,init_t,session_dbusd_tmp_t,dir,remove_name

Version-Release number of selected component:
selinux-policy-3.14.2-40.fc29.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.6
hashmarkername: setroubleshoot
kernel:         4.18.16-300.fc29.x86_64
type:           libreport

Comment 1 sovereigncitizen 2018-11-03 20:41:40 UTC
Description of problem:
After upgrading to Fedora 29, this error happens everytime I boot the system.

Version-Release number of selected component:
selinux-policy-3.14.2-40.fc29.noarch

Additional info:
reporter:       libreport-2.9.6
hashmarkername: setroubleshoot
kernel:         4.18.16-300.fc29.x86_64
type:           libreport

Comment 2 Lukas Vrabec 2018-11-04 00:02:14 UTC

*** This bug has been marked as a duplicate of bug 1644313 ***


Note You need to log in before you can comment on or make changes to this bug.