Bug 800189 - SELinux is preventing /bin/systemd-tmpfiles from 'unlink' accesses on the file yum_save_tx-2012-01-30-19-11HM2mED.yumtx.
Summary: SELinux is preventing /bin/systemd-tmpfiles from 'unlink' accesses on the fil...
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 16
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:47ca09a1a22cd13c519213b19ac...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-03-05 22:33 UTC by Michele
Modified: 2013-02-14 03:01 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-02-14 03:01:51 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Michele 2012-03-05 22:33:37 UTC
libreport version: 2.0.8
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.2.7-1.fc16.x86_64
reason:         SELinux is preventing /bin/systemd-tmpfiles from 'unlink' accesses on the file yum_save_tx-2012-01-30-19-11HM2mED.yumtx.
time:           lun 05 mar 2012 23:33:26 CET

description:
:SELinux is preventing /bin/systemd-tmpfiles from 'unlink' accesses on the file yum_save_tx-2012-01-30-19-11HM2mED.yumtx.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that systemd-tmpfiles should be allowed unlink access on the yum_save_tx-2012-01-30-19-11HM2mED.yumtx file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep systemd-tmpfile /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:systemd_tmpfiles_t:s0
:Target Context                system_u:object_r:xdm_log_t:s0
:Target Objects                yum_save_tx-2012-01-30-19-11HM2mED.yumtx [ file ]
:Source                        systemd-tmpfile
:Source Path                   /bin/systemd-tmpfiles
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           systemd-units-37-13.fc16.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-75.fc16.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.2.7-1.fc16.x86_64 #1
:                              SMP Tue Feb 21 01:40:47 UTC 2012 x86_64 x86_64
:Alert Count                   11
:First Seen                    gio 01 mar 2012 13:30:42 CET
:Last Seen                     lun 05 mar 2012 23:27:53 CET
:Local ID                      988056b4-1e6d-4470-8f4b-1cfa1ed70847
:
:Raw Audit Messages
:type=AVC msg=audit(1330986473.757:75): avc:  denied  { unlink } for  pid=2545 comm="systemd-tmpfile" name="yum_save_tx-2012-01-30-19-11HM2mED.yumtx" dev=dm-1 ino=612 scontext=system_u:system_r:systemd_tmpfiles_t:s0 tcontext=system_u:object_r:xdm_log_t:s0 tclass=file
:
:
:type=SYSCALL msg=audit(1330986473.757:75): arch=x86_64 syscall=unlinkat success=no exit=EACCES a0=4 a1=1d4f723 a2=0 a3=312d39312d30332d items=0 ppid=1 pid=2545 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=systemd-tmpfile exe=/bin/systemd-tmpfiles subj=system_u:system_r:systemd_tmpfiles_t:s0 key=(null)
:
:Hash: systemd-tmpfile,systemd_tmpfiles_t,xdm_log_t,file,unlink
:
:audit2allow
:
:#============= systemd_tmpfiles_t ==============
:allow systemd_tmpfiles_t xdm_log_t:file unlink;
:
:audit2allow -R
:
:#============= systemd_tmpfiles_t ==============
:allow systemd_tmpfiles_t xdm_log_t:file unlink;
:

Comment 1 Miroslav Grepl 2012-03-06 06:58:40 UTC
It has been fixed in the latest policy.

$ yum update selinux-policy-targeted --enablerepo=updates-testing

Comment 2 Fedora End Of Life 2013-01-17 02:11:24 UTC
This message is a reminder that Fedora 16 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 16. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '16'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 16's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 16 is end of life. If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora, you are encouraged to click on 
"Clone This Bug" and open it against that version of Fedora.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 3 Fedora End Of Life 2013-02-14 03:01:56 UTC
Fedora 16 changed to end-of-life (EOL) status on 2013-02-12. Fedora 16 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.