Bug 806583 - SELinux is preventing systemd-logind from 'create' accesses on the fifo_file 2.ref.
Summary: SELinux is preventing systemd-logind from 'create' accesses on the fifo_file ...
Keywords:
Status: CLOSED DUPLICATE of bug 806582
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 16
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:f4ec826b7a3bfacdbbef2000fae...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-03-25 01:20 UTC by Horst H. von Brand
Modified: 2012-03-26 10:58 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-03-26 10:58:58 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Horst H. von Brand 2012-03-25 01:20:03 UTC
libreport version: 2.0.8
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.2.9-2.fc16.x86_64
reason:         SELinux is preventing systemd-logind from 'create' accesses on the fifo_file 2.ref.
time:           Sat 24 Mar 2012 10:19:47 PM CLST

description:
:SELinux is preventing systemd-logind from 'create' accesses on the fifo_file 2.ref.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that systemd-logind should be allowed create access on the 2.ref fifo_file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep systemd-logind /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:systemd_logind_t:s0
:Target Context                system_u:object_r:init_var_run_t:s0
:Target Objects                2.ref [ fifo_file ]
:Source                        systemd-logind
:Source Path                   systemd-logind
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           systemd-37-15.fc16.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-75.fc16.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.2.9-2.fc16.x86_64 #1
:                              SMP Mon Mar 5 20:55:39 UTC 2012 x86_64 x86_64
:Alert Count                   3
:First Seen                    Sat 24 Mar 2012 10:14:33 PM CLST
:Last Seen                     Sat 24 Mar 2012 10:16:26 PM CLST
:Local ID                      bfdd9a8d-884d-41c3-ae4e-2df712e90f23
:
:Raw Audit Messages
:type=AVC msg=audit(1332638186.733:199): avc:  denied  { create } for  pid=2797 comm="systemd-logind" name="2.ref" scontext=system_u:system_r:systemd_logind_t:s0 tcontext=system_u:object_r:init_var_run_t:s0 tclass=fifo_file
:
:
:type=SYSCALL msg=audit(1332638186.733:199): arch=x86_64 syscall=mknod success=yes exit=0 a0=1703f40 a1=1180 a2=0 a3=7fff3181db50 items=0 ppid=1 pid=2797 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=systemd-logind exe=/lib/systemd/systemd-logind subj=system_u:system_r:systemd_logind_t:s0 key=(null)
:
:Hash: systemd-logind,systemd_logind_t,init_var_run_t,fifo_file,create
:
:audit2allow
:
:#============= systemd_logind_t ==============
:allow systemd_logind_t init_var_run_t:fifo_file create;
:
:audit2allow -R
:
:#============= systemd_logind_t ==============
:allow systemd_logind_t init_var_run_t:fifo_file create;
:

Comment 1 Miroslav Grepl 2012-03-26 10:58:58 UTC

*** This bug has been marked as a duplicate of bug 806582 ***


Note You need to log in before you can comment on or make changes to this bug.