Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 804235 - SELinux is preventing systemd-logind from 'write' accesses on the fifo_file 2.ref.
Summary: SELinux is preventing systemd-logind from 'write' accesses on the fifo_file 2...
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 16
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:c0a6196c7af2ade1e25631cca7c...
: 804234 804236 804238 804240 806582 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-03-16 23:34 UTC by Horst H. von Brand
Modified: 2013-02-13 18:53 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-02-13 18:53:24 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Horst H. von Brand 2012-03-16 23:34:50 UTC
libreport version: 2.0.8
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.2.7-1.fc16.x86_64
reason:         SELinux is preventing systemd-logind from 'write' accesses on the fifo_file 2.ref.
time:           Fri 16 Mar 2012 07:33:47 PM CLT

description:
:SELinux is preventing systemd-logind from 'write' accesses on the fifo_file 2.ref.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that systemd-logind should be allowed write access on the 2.ref fifo_file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep systemd-logind /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:systemd_logind_t:s0
:Target Context                system_u:object_r:init_var_run_t:s0
:Target Objects                2.ref [ fifo_file ]
:Source                        systemd-logind
:Source Path                   systemd-logind
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           systemd-37-13.fc16.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-75.fc16.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.2.7-1.fc16.x86_64 #1
:                              SMP Tue Feb 21 01:40:47 UTC 2012 x86_64 x86_64
:Alert Count                   3
:First Seen                    Fri 16 Mar 2012 07:30:31 PM CLT
:Last Seen                     Fri 16 Mar 2012 07:32:10 PM CLT
:Local ID                      f105ec37-8285-40f5-b11e-4b3de1c222ba
:
:Raw Audit Messages
:type=AVC msg=audit(1331940730.212:199): avc:  denied  { write } for  pid=2675 comm="systemd-logind" name="2.ref" dev=tmpfs ino=26181 scontext=system_u:system_r:systemd_logind_t:s0 tcontext=system_u:object_r:init_var_run_t:s0 tclass=fifo_file
:
:
:type=SYSCALL msg=audit(1331940730.212:199): arch=x86_64 syscall=open success=yes exit=EACCES a0=fbb180 a1=80801 a2=c a3=7fff988c6160 items=0 ppid=1 pid=2675 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=systemd-logind exe=/lib/systemd/systemd-logind subj=system_u:system_r:systemd_logind_t:s0 key=(null)
:
:Hash: systemd-logind,systemd_logind_t,init_var_run_t,fifo_file,write
:
:audit2allow
:
:#============= systemd_logind_t ==============
:allow systemd_logind_t init_var_run_t:fifo_file write;
:
:audit2allow -R
:
:#============= systemd_logind_t ==============
:allow systemd_logind_t init_var_run_t:fifo_file write;
:

Comment 1 Miroslav Grepl 2012-03-19 15:18:17 UTC
*** Bug 804234 has been marked as a duplicate of this bug. ***

Comment 2 Miroslav Grepl 2012-03-19 15:18:37 UTC
*** Bug 804240 has been marked as a duplicate of this bug. ***

Comment 3 Miroslav Grepl 2012-03-19 15:20:24 UTC
*** Bug 804238 has been marked as a duplicate of this bug. ***

Comment 4 Miroslav Grepl 2012-03-26 13:27:01 UTC
*** Bug 804236 has been marked as a duplicate of this bug. ***

Comment 5 Miroslav Grepl 2012-03-26 13:27:38 UTC
*** Bug 806582 has been marked as a duplicate of this bug. ***

Comment 6 Miroslav Grepl 2012-03-26 13:29:02 UTC
Horst,
what does

$ ls -lZ /var/run/systemd

Comment 7 Fedora End Of Life 2013-01-16 15:44:21 UTC
This message is a reminder that Fedora 16 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 16. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '16'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 16's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 16 is end of life. If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora, you are encouraged to click on 
"Clone This Bug" and open it against that version of Fedora.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 8 Fedora End Of Life 2013-02-13 18:53:27 UTC
Fedora 16 changed to end-of-life (EOL) status on 2013-02-12. Fedora 16 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.