Bug 802500 - SELinux is preventing /bin/systemd-tmpfiles from 'read' accesses on the directory grub.
Summary: SELinux is preventing /bin/systemd-tmpfiles from 'read' accesses on the direc...
Keywords:
Status: CLOSED DUPLICATE of bug 802508
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 16
Hardware: i686
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:5c8079fc22b274ec4d34ab26d15...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-03-12 17:02 UTC by Bill Davidsen
Modified: 2012-03-12 17:56 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-03-12 17:56:30 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Bill Davidsen 2012-03-12 17:02:28 UTC
libreport version: 2.0.8
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.2.9-2.fc16.i686
reason:         SELinux is preventing /bin/systemd-tmpfiles from 'read' accesses on the directory grub.
time:           Mon 12 Mar 2012 01:00:41 PM EDT

description:
:SELinux is preventing /bin/systemd-tmpfiles from 'read' accesses on the directory grub.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that systemd-tmpfiles should be allowed read access on the grub directory by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep systemd-tmpfile /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:systemd_tmpfiles_t:s0
:Target Context                system_u:object_r:boot_t:s0
:Target Objects                grub [ dir ]
:Source                        systemd-tmpfile
:Source Path                   /bin/systemd-tmpfiles
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           systemd-units-37-15.fc16.i686
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-75.fc16.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.2.9-2.fc16.i686 #1
:                              SMP Mon Mar 5 21:12:36 UTC 2012 i686 i686
:Alert Count                   1
:First Seen                    Mon 12 Mar 2012 12:57:16 PM EDT
:Last Seen                     Mon 12 Mar 2012 12:57:16 PM EDT
:Local ID                      ef973e61-362f-4f4d-a512-0b305891f95c
:
:Raw Audit Messages
:type=AVC msg=audit(1331571436.990:92): avc:  denied  { read } for  pid=1810 comm="systemd-tmpfile" name="grub" dev=dm-0 ino=392476 scontext=system_u:system_r:systemd_tmpfiles_t:s0 tcontext=system_u:object_r:boot_t:s0 tclass=dir
:
:
:type=SYSCALL msg=audit(1331571436.990:92): arch=i386 syscall=openat success=no exit=EACCES a0=4 a1=877c553 a2=b8800 a3=0 items=0 ppid=1 pid=1810 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=systemd-tmpfile exe=/bin/systemd-tmpfiles subj=system_u:system_r:systemd_tmpfiles_t:s0 key=(null)
:
:Hash: systemd-tmpfile,systemd_tmpfiles_t,boot_t,dir,read
:
:audit2allow
:
:#============= systemd_tmpfiles_t ==============
:allow systemd_tmpfiles_t boot_t:dir read;
:
:audit2allow -R
:
:#============= systemd_tmpfiles_t ==============
:allow systemd_tmpfiles_t boot_t:dir read;
:

Comment 1 Daniel Walsh 2012-03-12 17:56:30 UTC

*** This bug has been marked as a duplicate of bug 802508 ***


Note You need to log in before you can comment on or make changes to this bug.