Bug 735585 - SELinux is preventing /bin/systemd-tmpfiles from 'read' accesses on the directory bin.
Summary: SELinux is preventing /bin/systemd-tmpfiles from 'read' accesses on the direc...
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: x86_64
OS: Linux
unspecified
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:48499b09dd5...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-09-03 15:57 UTC by Vladislav Grigoryev
Modified: 2011-11-21 16:50 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-11-21 16:50:04 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Vladislav Grigoryev 2011-09-03 15:57:05 UTC
SELinux is preventing /bin/systemd-tmpfiles from 'read' accesses on the directory bin.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that systemd-tmpfiles should be allowed read access on the bin directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep systemd-tmpfile /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:systemd_tmpfiles_t:s0
Target Context                system_u:object_r:bin_t:s0
Target Objects                bin [ dir ]
Source                        systemd-tmpfile
Source Path                   /bin/systemd-tmpfiles
Port                          <Неизвестно>
Host                          (removed)
Source RPM Packages           systemd-units-26-9.fc15
Target RPM Packages           filesystem-2.4.41-1.fc15
Policy RPM                    selinux-policy-3.9.16-35.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 2.6.40.3-0.fc15.x86_64 #1 SMP
                              Tue Aug 16 04:10:59 UTC 2011 x86_64 x86_64
Alert Count                   1
First Seen                    Сб. 03 сент. 2011 18:49:42
Last Seen                     Сб. 03 сент. 2011 18:49:42
Local ID                      c8f8271a-725e-4962-8c47-64df4ce3b722

Raw Audit Messages
type=AVC msg=audit(1315064982.535:51): avc:  denied  { read } for  pid=2359 comm="systemd-tmpfile" name="bin" dev=dm-2 ino=791729 scontext=system_u:system_r:systemd_tmpfiles_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=dir


type=SYSCALL msg=audit(1315064982.535:51): arch=x86_64 syscall=openat success=yes exit=E2BIG a0=6 a1=12d2193 a2=b0800 a3=0 items=0 ppid=1 pid=2359 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=systemd-tmpfile exe=/bin/systemd-tmpfiles subj=system_u:system_r:systemd_tmpfiles_t:s0 key=(null)

Hash: systemd-tmpfile,systemd_tmpfiles_t,bin_t,dir,read

audit2allow

#============= systemd_tmpfiles_t ==============
allow systemd_tmpfiles_t bin_t:dir read;

audit2allow -R

#============= systemd_tmpfiles_t ==============
allow systemd_tmpfiles_t bin_t:dir read;

Comment 1 Daniel Walsh 2011-09-06 14:59:29 UTC
Did you move a bin directory to /tmp?


Note You need to log in before you can comment on or make changes to this bug.