SELinux is preventing /usr/sbin/semodule from 'read' accesses on the lnk_file run. ***** Plugin catchall_labels (83.8 confidence) suggests ******************** If you want to allow semodule to have read access on the run lnk_file Then you need to change the label on run Do # semanage fcontext -a -t FILE_TYPE 'run' where FILE_TYPE is one of the following: textrel_shlib_t, usr_t, device_t, devlog_t, locale_t, rpm_script_tmp_t, etc_t, proc_t, var_run_t, semanage_t, var_run_t, userdomain, etc_runtime_t, home_root_t, abrt_t, lib_t, root_t, device_t, ld_so_t, proc_t, selinux_config_t, bin_t, cert_t, var_run_t, var_run_t, var_run_t, cert_t. Then execute: restorecon -v 'run' ***** Plugin catchall (17.1 confidence) suggests *************************** If you believe that semodule should be allowed read access on the run lnk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # grep semodule /var/log/audit/audit.log | audit2allow -M mypol # semodule -i mypol.pp Additional Information: Source Context unconfined_u:unconfined_r:semanage_t:s0-s0:c0.c102 3 Target Context unconfined_u:object_r:var_t:s0 Target Objects run [ lnk_file ] Source semodule Source Path /usr/sbin/semodule Port <Unknown> Host (removed) Source RPM Packages policycoreutils-2.0.86-7.fc15 Target RPM Packages filesystem-2.4.41-1.fc15 Policy RPM selinux-policy-3.9.16-38.fc15 Selinux Enabled True Policy Type targeted Enforcing Mode Permissive Host Name (removed) Platform Linux (removed) 2.6.40.4-5.fc15.x86_64 #1 SMP Tue Aug 30 14:38:32 UTC 2011 x86_64 x86_64 Alert Count 1 First Seen Fri 09 Sep 2011 12:47:44 AM CDT Last Seen Fri 09 Sep 2011 12:47:44 AM CDT Local ID 3c35527c-1463-452b-9491-96e31f7d3afd Raw Audit Messages type=AVC msg=audit(1315547264.959:2422): avc: denied { read } for pid=13356 comm="semodule" name="run" dev=dm-3 ino=1066 scontext=unconfined_u:unconfined_r:semanage_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:var_t:s0 tclass=lnk_file type=SYSCALL msg=audit(1315547264.959:2422): arch=x86_64 syscall=connect success=no exit=ENOENT a0=6 a1=7fff8ecc06b0 a2=6e a3=7fff8ecc08a0 items=0 ppid=13355 pid=13356 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts0 ses=1 comm=semodule exe=/usr/sbin/semodule subj=unconfined_u:unconfined_r:semanage_t:s0-s0:c0.c1023 key=(null) Hash: semodule,semanage_t,var_t,lnk_file,read audit2allow #============= semanage_t ============== allow semanage_t var_t:lnk_file read; audit2allow -R #============= semanage_t ============== allow semanage_t var_t:lnk_file read;
*** This bug has been marked as a duplicate of bug 736924 ***