Bug 1909344 - SELinux is preventing systemd-user-ru from 'unlink' accesses on the lnk_file user.
Summary: SELinux is preventing systemd-user-ru from 'unlink' accesses on the lnk_file ...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 33
Hardware: x86_64
OS: Unspecified
low
low
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:6fa836ecff90d93e0d02c4a1381...
: 2035912 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2020-12-19 09:02 UTC by Rafal
Modified: 2022-09-06 12:05 UTC (History)
10 users (show)

Fixed In Version: selinux-policy-3.14.6-38.fc33
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-06-16 01:07:13 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Rafal 2020-12-19 09:02:35 UTC
Description of problem:
SELinux is preventing systemd-user-ru from 'unlink' accesses on the lnk_file user.

*****  Plugin catchall (100. confidence) suggests   **************************

Aby systemd-user-ru powinno mieć domyślnie unlink dostęp do user lnk_file.
Then proszę to zgłosić jako błąd.
Można utworzyć lokalny moduł polityki, aby umożliwić ten dostęp.
Do
można tymczasowo zezwolić na ten dostęp wykonując polecenia:
# ausearch -c 'systemd-user-ru' --raw | audit2allow -M my-systemduserru
# semodule -X 300 -i my-systemduserru.pp

Additional Information:
Source Context                system_u:system_r:systemd_logind_t:s0
Target Context                unconfined_u:object_r:config_home_t:s0
Target Objects                user [ lnk_file ]
Source                        systemd-user-ru
Source Path                   systemd-user-ru
Port                          <Nieznane>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            <Nieznane>
Local Policy RPM              selinux-policy-targeted-3.14.6-33.fc33.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.9.14-200.fc33.x86_64 #1 SMP Fri
                              Dec 11 14:30:56 UTC 2020 x86_64 x86_64
Alert Count                   2
First Seen                    2020-12-19 09:51:05 CET
Last Seen                     2020-12-19 09:51:05 CET
Local ID                      f496b949-06b1-417e-8df5-a33df8d4cdb5

Raw Audit Messages
type=AVC msg=audit(1608367865.423:1101): avc:  denied  { unlink } for  pid=9927 comm="systemd-user-ru" name="user" dev="tmpfs" ino=291 scontext=system_u:system_r:systemd_logind_t:s0 tcontext=unconfined_u:object_r:config_home_t:s0 tclass=lnk_file permissive=0


Hash: systemd-user-ru,systemd_logind_t,config_home_t,lnk_file,unlink


Additional info:
component:      selinux-policy
reporter:       libreport-2.14.0
hashmarkername: setroubleshoot
kernel:         5.9.14-200.fc33.x86_64
type:           libreport

Comment 1 Zdenek Pytela 2021-05-10 10:22:34 UTC
I've submitted a Fedora PR to address the issue:
https://github.com/fedora-selinux/selinux-policy/pull/729

Comment 2 Fedora Update System 2021-05-31 18:33:10 UTC
FEDORA-2021-e2de9e9e55 has been submitted as an update to Fedora 33. https://bodhi.fedoraproject.org/updates/FEDORA-2021-e2de9e9e55

Comment 3 Fedora Update System 2021-06-01 00:59:34 UTC
FEDORA-2021-e2de9e9e55 has been pushed to the Fedora 33 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-e2de9e9e55`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-e2de9e9e55

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 4 Fedora Update System 2021-06-16 01:07:13 UTC
FEDORA-2021-e2de9e9e55 has been pushed to the Fedora 33 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 5 Nikola Knazekova 2022-09-06 12:05:53 UTC
*** Bug 2035912 has been marked as a duplicate of this bug. ***


Note You need to log in before you can comment on or make changes to this bug.