Bug 818403 - SELinux is preventing /bin/systemd-tmpfiles from 'setattr' accesses on the directory locks.
Summary: SELinux is preventing /bin/systemd-tmpfiles from 'setattr' accesses on the di...
Keywords:
Status: CLOSED DUPLICATE of bug 818402
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 16
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:38136bc80dc0ebec95785405777...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-05-03 01:39 UTC by Paul DeLong
Modified: 2012-05-03 07:43 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-05-03 07:43:08 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Paul DeLong 2012-05-03 01:39:06 UTC
libreport version: 2.0.8
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.3.0-8.fc16.x86_64
reason:         SELinux is preventing /bin/systemd-tmpfiles from 'setattr' accesses on the directory locks.
time:           Wed 02 May 2012 09:38:33 PM EDT

description:
:SELinux is preventing /bin/systemd-tmpfiles from 'setattr' accesses on the directory locks.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that systemd-tmpfiles should be allowed setattr access on the locks directory by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep systemd-tmpfile /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:systemd_tmpfiles_t:s0
:Target Context                unconfined_u:object_r:nsplugin_home_t:s0
:Target Objects                locks [ dir ]
:Source                        systemd-tmpfile
:Source Path                   /bin/systemd-tmpfiles
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           systemd-units-37-19.fc16.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-84.fc16.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.3.0-8.fc16.x86_64 #1
:                              SMP Thu Mar 29 18:37:19 UTC 2012 x86_64 x86_64
:Alert Count                   3
:First Seen                    Thu 19 Apr 2012 08:24:42 PM EDT
:Last Seen                     Wed 02 May 2012 09:10:13 AM EDT
:Local ID                      73df536c-61cf-4acf-991b-c0c8d4daf392
:
:Raw Audit Messages
:type=AVC msg=audit(1335964213.431:8758): avc:  denied  { setattr } for  pid=32414 comm="systemd-tmpfile" name="locks" dev="dm-1" ino=1843882 scontext=system_u:system_r:systemd_tmpfiles_t:s0 tcontext=unconfined_u:object_r:nsplugin_home_t:s0 tclass=dir
:
:
:type=SYSCALL msg=audit(1335964213.431:8758): arch=x86_64 syscall=utimensat success=no exit=EACCES a0=7 a1=0 a2=7fffdde04490 a3=0 items=0 ppid=1 pid=32414 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=systemd-tmpfile exe=/bin/systemd-tmpfiles subj=system_u:system_r:systemd_tmpfiles_t:s0 key=(null)
:
:Hash: systemd-tmpfile,systemd_tmpfiles_t,nsplugin_home_t,dir,setattr
:
:audit2allow
:
:#============= systemd_tmpfiles_t ==============
:allow systemd_tmpfiles_t nsplugin_home_t:dir setattr;
:
:audit2allow -R
:
:#============= systemd_tmpfiles_t ==============
:allow systemd_tmpfiles_t nsplugin_home_t:dir setattr;
:

Comment 1 Miroslav Grepl 2012-05-03 07:43:08 UTC

*** This bug has been marked as a duplicate of bug 818402 ***


Note You need to log in before you can comment on or make changes to this bug.