Bug 839593 - SELinux is preventing /usr/sbin/tmpwatch from 'write' accesses on the directory ksocket-shooshoo.
Summary: SELinux is preventing /usr/sbin/tmpwatch from 'write' accesses on the directo...
Keywords:
Status: CLOSED DUPLICATE of bug 839592
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 16
Hardware: i686
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:3130fa8aa2a6ffff4860875731c...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-07-12 11:53 UTC by kevingrimes324
Modified: 2012-07-12 18:33 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-07-12 18:33:02 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description kevingrimes324 2012-07-12 11:53:29 UTC
libreport version: 2.0.10
executable:     /usr/bin/python2.7
hashmarkername: setroubleshoot
kernel:         3.4.4-4.fc16.i686.PAE
time:           Thu 12 Jul 2012 06:53:10 AM CDT

description:
:SELinux is preventing /usr/sbin/tmpwatch from 'write' accesses on the directory ksocket-shooshoo.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that tmpwatch should be allowed write access on the ksocket-shooshoo directory by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep tmpwatch /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:tmpreaper_t:s0-s0:c0.c1023
:Target Context                unconfined_u:object_r:user_home_dir_t:s0
:Target Objects                ksocket-shooshoo [ dir ]
:Source                        tmpwatch
:Source Path                   /usr/sbin/tmpwatch
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           tmpwatch-2.10.3-1.fc16.i686
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-89.fc16.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.4.2-1.fc16.i686.PAE #1 SMP Thu Jun
:                              14 20:53:38 UTC 2012 i686 i686
:Alert Count                   11
:First Seen                    Sun 17 Jun 2012 09:19:38 AM CDT
:Last Seen                     Wed 11 Jul 2012 05:25:05 AM CDT
:Local ID                      e0664537-16d9-4eb3-9abf-fb8d7f63ca5f
:
:Raw Audit Messages
:type=AVC msg=audit(1342002305.747:96): avc:  denied  { write } for  pid=23430 comm="tmpwatch" name="ksocket-shooshoo" dev="dm-1" ino=2886493 scontext=system_u:system_r:tmpreaper_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_dir_t:s0 tclass=dir
:
:
:type=SYSCALL msg=audit(1342002305.747:96): arch=i386 syscall=rmdir success=no exit=EACCES a0=846a44b a1=4ff02581 a2=846a148 a3=bffdff08 items=0 ppid=23428 pid=23430 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm=tmpwatch exe=/usr/sbin/tmpwatch subj=system_u:system_r:tmpreaper_t:s0-s0:c0.c1023 key=(null)
:
:Hash: tmpwatch,tmpreaper_t,user_home_dir_t,dir,write
:
:audit2allow
:
:#============= tmpreaper_t ==============
:#!!!! The source type 'tmpreaper_t' can write to a 'dir' of the following types:
:# amavis_spool_t, man_t, file_t, tmpfile, sandbox_file_t, httpd_cache_t, kismet_log_t, rpm_var_cache_t, httpd_sys_rw_content_t, print_spool_t
:
:allow tmpreaper_t user_home_dir_t:dir write;
:
:audit2allow -R
:
:#============= tmpreaper_t ==============
:#!!!! The source type 'tmpreaper_t' can write to a 'dir' of the following types:
:# amavis_spool_t, man_t, file_t, tmpfile, sandbox_file_t, httpd_cache_t, kismet_log_t, rpm_var_cache_t, httpd_sys_rw_content_t, print_spool_t
:
:allow tmpreaper_t user_home_dir_t:dir write;
:

Comment 1 Miroslav Grepl 2012-07-12 18:33:02 UTC

*** This bug has been marked as a duplicate of bug 839592 ***


Note You need to log in before you can comment on or make changes to this bug.