Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1530563 - SELinux is preventing systemd-machine from 'read' accesses on the lnk_file os-release.
Summary: SELinux is preventing systemd-machine from 'read' accesses on the lnk_file os...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 27
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:4437a2ebdad52e272a0e763872b...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-01-03 11:11 UTC by Dominik 'Rathann' Mierzejewski
Modified: 2018-08-08 15:34 UTC (History)
5 users (show)

Fixed In Version: selinux-policy-3.13.1-284.37.fc27
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-08-08 15:34:30 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Dominik 'Rathann' Mierzejewski 2018-01-03 11:11:01 UTC
Description of problem:
Ran a build using mock -r fedora-rawhide-i686 on my x86_64 F27 machine, then aborted it using Ctrl+C.
SELinux is preventing systemd-machine from 'read' accesses on the lnk_file os-release.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that systemd-machine should be allowed read access on the os-release lnk_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'systemd-machine' --raw | audit2allow -M my-systemdmachine
# semodule -X 300 -i my-systemdmachine.pp

Additional Information:
Source Context                system_u:system_r:systemd_machined_t:s0
Target Context                unconfined_u:object_r:mock_var_lib_t:s0
Target Objects                os-release [ lnk_file ]
Source                        systemd-machine
Source Path                   systemd-machine
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-283.18.fc27.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.14.8-300.fc27.x86_64 #1 SMP Wed
                              Dec 20 19:00:18 UTC 2017 x86_64 x86_64
Alert Count                   1
First Seen                    2018-01-03 12:09:00 CET
Last Seen                     2018-01-03 12:09:00 CET
Local ID                      8d507e42-abb8-489e-a9cb-4c1c170dacb8

Raw Audit Messages
type=AVC msg=audit(1514977740.133:384): avc:  denied  { read } for  pid=31466 comm="systemd-machine" name="os-release" dev="dm-4" ino=667658 scontext=system_u:system_r:systemd_machined_t:s0 tcontext=unconfined_u:object_r:mock_var_lib_t:s0 tclass=lnk_file permissive=0


Hash: systemd-machine,systemd_machined_t,mock_var_lib_t,lnk_file,read

Version-Release number of selected component:
selinux-policy-3.13.1-283.18.fc27.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.14.8-300.fc27.x86_64
type:           libreport

Comment 1 Dominik 'Rathann' Mierzejewski 2018-01-03 12:25:27 UTC
It looks like it's 100% reproducible, i.e. happens every time I Ctrl+C a running build.

Comment 2 Fedora Update System 2018-07-27 09:23:27 UTC
selinux-policy-3.13.1-284.37.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2018-4bb4de2d86

Comment 3 Fedora Update System 2018-07-27 15:39:35 UTC
selinux-policy-3.13.1-284.37.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-4bb4de2d86

Comment 4 Fedora Update System 2018-08-08 15:34:30 UTC
selinux-policy-3.13.1-284.37.fc27 has been pushed to the Fedora 27 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.