Bug 1706720 - SELinux is preventing systemd-tmpfile from 'getattr' accesses on the file /tmp/NomadClient650362047/7838d60f-34ac-3e2f-5d72-572840dfe836/mentor/etc/shadow.
Summary: SELinux is preventing systemd-tmpfile from 'getattr' accesses on the file /tm...
Keywords:
Status: CLOSED DUPLICATE of bug 1573105
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 30
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:41c40e25e8451208e19353d4f53...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2019-05-06 07:20 UTC by Ole Schönburg
Modified: 2019-05-10 23:27 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-05-10 23:27:43 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Ole Schönburg 2019-05-06 07:20:35 UTC
Description of problem:
SELinux is preventing systemd-tmpfile from 'getattr' accesses on the file /tmp/NomadClient650362047/7838d60f-34ac-3e2f-5d72-572840dfe836/mentor/etc/shadow.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that systemd-tmpfile should be allowed getattr access on the shadow file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'systemd-tmpfile' --raw | audit2allow -M my-systemdtmpfile
# semodule -X 300 -i my-systemdtmpfile.pp

Additional Information:
Source Context                system_u:system_r:systemd_tmpfiles_t:s0
Target Context                system_u:object_r:shadow_t:s0
Target Objects                /tmp/NomadClient650362047/7838d60f-34ac-3e2f-5d72-
                              572840dfe836/mentor/etc/shadow [ file ]
Source                        systemd-tmpfile
Source Path                   systemd-tmpfile
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.3-32.fc30.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.0.10-300.fc30.x86_64 #1 SMP Tue
                              Apr 30 16:22:12 UTC 2019 x86_64 x86_64
Alert Count                   179
First Seen                    2019-05-03 16:49:21 CEST
Last Seen                     2019-05-06 09:19:39 CEST
Local ID                      05980e50-00d7-431f-8f74-ec9622cc39e3

Raw Audit Messages
type=AVC msg=audit(1557127179.706:423): avc:  denied  { getattr } for  pid=18389 comm="systemd-tmpfile" path="/tmp/NomadClient650362047/7838d60f-34ac-3e2f-5d72-572840dfe836/mentor/etc/shadow" dev="dm-0" ino=1182306 scontext=system_u:system_r:systemd_tmpfiles_t:s0 tcontext=system_u:object_r:shadow_t:s0 tclass=file permissive=0


Hash: systemd-tmpfile,systemd_tmpfiles_t,shadow_t,file,getattr

Version-Release number of selected component:
selinux-policy-3.14.3-32.fc30.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.10.0
hashmarkername: setroubleshoot
kernel:         5.0.10-300.fc30.x86_64
type:           libreport

Potential duplicate: bug 1573105

Comment 1 Lukas Vrabec 2019-05-10 23:27:43 UTC

*** This bug has been marked as a duplicate of bug 1573105 ***


Note You need to log in before you can comment on or make changes to this bug.