Bug 682446 - SELinux is preventing systemd-readahe from 'write' accesses on the directory /usr/lib64/purple-2.
Summary: SELinux is preventing systemd-readahe from 'write' accesses on the directory ...
Keywords:
Status: CLOSED DUPLICATE of bug 682383
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 15
Hardware: x86_64
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:3562d065309...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-03-05 16:17 UTC by yunustj
Modified: 2011-03-07 10:04 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-03-07 10:04:53 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description yunustj 2011-03-05 16:17:22 UTC
SELinux is preventing systemd-readahe from 'write' accesses on the directory /usr/lib64/purple-2.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that systemd-readahe should be allowed write access on the purple-2 directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep systemd-readahe /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:readahead_t:s0
Target Context                system_u:object_r:lib_t:s0
Target Objects                /usr/lib64/purple-2 [ dir ]
Source                        systemd-readahe
Source Path                   systemd-readahe
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           libpurple-2.7.10-1.fc15
Policy RPM                    selinux-policy-3.9.15-2.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.38-0.rc6.git6.1.fc15.x86_64 #1 SMP Sat Feb 26
                              01:14:56 UTC 2011 x86_64 x86_64
Alert Count                   13
First Seen                    Sat 05 Mar 2011 01:59:17 PM WIT
Last Seen                     Sat 05 Mar 2011 07:10:57 PM WIT
Local ID                      127b0e7a-fd20-4da8-933e-d383d00ca7c1

Raw Audit Messages
type=AVC msg=audit(1299327057.93:97): avc:  denied  { write } for  pid=520 comm="systemd-readahe" path="/usr/lib64/purple-2" dev=dm-1 ino=29576 scontext=system_u:system_r:readahead_t:s0 tcontext=system_u:object_r:lib_t:s0 tclass=dir


Hash: systemd-readahe,readahead_t,lib_t,dir,write

audit2allow

#============= readahead_t ==============
#!!!! The source type 'readahead_t' can write to a 'dir' of the following types:
# readahead_var_lib_t, readahead_var_run_t, root_t, device_t, var_run_t, root_t

allow readahead_t lib_t:dir write;

audit2allow -R

#============= readahead_t ==============
#!!!! The source type 'readahead_t' can write to a 'dir' of the following types:
# readahead_var_lib_t, readahead_var_run_t, root_t, device_t, var_run_t, root_t

allow readahead_t lib_t:dir write;

Comment 1 Miroslav Grepl 2011-03-07 10:04:53 UTC

*** This bug has been marked as a duplicate of bug 682383 ***


Note You need to log in before you can comment on or make changes to this bug.