Bug 903680 - SELinux is preventing /usr/lib/systemd/systemd-udevd from 'rename' accesses on the file queue.tmp.
Summary: SELinux is preventing /usr/lib/systemd/systemd-udevd from 'rename' accesses o...
Keywords:
Status: CLOSED DUPLICATE of bug 903676
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:b6a1255cd514e9f1319fc80dd33...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-01-24 14:59 UTC by Martin
Modified: 2014-09-15 00:04 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-01-24 22:46:40 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Martin 2013-01-24 14:59:46 UTC
Description of problem:
Upgrade from clean installed F18 to F19 Rawhide.
SELinux is preventing /usr/lib/systemd/systemd-udevd from 'rename' accesses on the file queue.tmp.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that systemd-udevd should be allowed rename access on the queue.tmp file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep systemd-udevd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:udev_t:s0-s0:c0.c1023
Target Context                system_u:object_r:sound_device_t:s0
Target Objects                queue.tmp [ file ]
Source                        systemd-udevd
Source Path                   /usr/lib/systemd/systemd-udevd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           systemd-197-2.fc19.x86_64
                              systemd-195-15.fc18.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.11.1-66.fc18.noarch selinux-
                              policy-3.12.1-5.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 3.6.10-4.fc18.x86_64 #1 SMP Tue
                              Dec 11 18:01:27 UTC 2012 x86_64 x86_64
Alert Count                   9
First Seen                    2013-01-24 15:07:31 CET
Last Seen                     2013-01-24 15:42:04 CET
Local ID                      6f063149-eef0-4d4c-a8b6-c1b98a434110

Raw Audit Messages
type=AVC msg=audit(1359038524.328:465): avc:  denied  { rename } for  pid=3069 comm="systemd-udevd" name="queue.tmp" dev="tmpfs" ino=77724 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=file


type=AVC msg=audit(1359038524.328:465): avc:  denied  { unlink } for  pid=3069 comm="systemd-udevd" name="queue.bin" dev="tmpfs" ino=76558 scontext=system_u:system_r:udev_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=file


type=SYSCALL msg=audit(1359038524.328:465): arch=x86_64 syscall=rename success=yes exit=0 a0=7f41d3b7b929 a1=7f41d3b7b93d a2=7f41d3e01a70 a3=22 items=0 ppid=1 pid=3069 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=systemd-udevd exe=/usr/lib/systemd/systemd-udevd subj=system_u:system_r:udev_t:s0-s0:c0.c1023 key=(null)

Hash: systemd-udevd,udev_t,sound_device_t,file,rename

audit2allow

#============= udev_t ==============
allow udev_t sound_device_t:file { rename unlink };

audit2allow -R

#============= udev_t ==============
allow udev_t sound_device_t:file { rename unlink };


Additional info:
hashmarkername: setroubleshoot
kernel:         3.6.10-4.fc18.x86_64
type:           libreport

Comment 1 Daniel Walsh 2013-01-24 22:46:40 UTC

*** This bug has been marked as a duplicate of bug 903676 ***


Note You need to log in before you can comment on or make changes to this bug.