Bug 1118478

Summary: SELinux is preventing /usr/lib/systemd/systemd-logind from 'setattr' accesses on the blk_file .
Product: [Fedora] Fedora Reporter: Jan Vesely <jan.vesely>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED EOL QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 20CC: dominick.grift, dwalsh, graeme.fedora, lvrabec, mgrepl, rikyinformation, systemd-maint
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:873a55bfdca4301e83cce2c622da40d303e34689932dbbd9bd53f0a79bcb2d8d
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-06-29 21:33:07 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Jan Vesely 2014-07-10 20:12:43 UTC
Description of problem:
every time computer wakes up from suspend
SELinux is preventing /usr/lib/systemd/systemd-logind from 'setattr' accesses on the blk_file .

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that systemd-logind should be allowed setattr access on the  blk_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep systemd-logind /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:systemd_logind_t:s0
Target Context                system_u:object_r:fixed_disk_device_t:s0
Target Objects                 [ blk_file ]
Source                        systemd-logind
Source Path                   /usr/lib/systemd/systemd-logind
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           systemd-208-19.fc20.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-176.fc20.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.15.3-200.fc20.x86_64 #1 SMP Tue
                              Jul 1 16:18:00 UTC 2014 x86_64 x86_64
Alert Count                   120
First Seen                    2014-06-05 21:59:23 EDT
Last Seen                     2014-07-10 09:05:28 EDT
Local ID                      da87be2a-e615-4a49-a3aa-6d4b5d266072

Raw Audit Messages
type=AVC msg=audit(1404997528.123:1269): avc:  denied  { setattr } for  pid=997 comm="systemd-logind" name="dm-3" dev="devtmpfs" ino=18860 scontext=system_u:system_r:systemd_logind_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file


type=SYSCALL msg=audit(1404997528.123:1269): arch=x86_64 syscall=setxattr success=no exit=EACCES a0=7f1c504b5320 a1=7f1c4d6f4e2f a2=7f1c504c26b0 a3=2c items=0 ppid=1 pid=997 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=systemd-logind exe=/usr/lib/systemd/systemd-logind subj=system_u:system_r:systemd_logind_t:s0 key=(null)

Hash: systemd-logind,systemd_logind_t,fixed_disk_device_t,blk_file,setattr

Additional info:
reporter:       libreport-2.2.2
hashmarkername: setroubleshoot
kernel:         3.15.3-200.fc20.x86_64
type:           libreport

Comment 1 Daniel Walsh 2014-07-30 11:27:22 UTC
Any idea why systemd-logind would be changing the attributes of a fixed disk device in /dev?

Comment 2 Riccardo Angelino 2014-11-05 10:19:05 UTC
Description of problem:
Ho eseguito soltando da terminale il comando "yum update". 


Additional info:
reporter:       libreport-2.2.3
hashmarkername: setroubleshoot
kernel:         3.16.6-203.fc20.x86_64
type:           libreport

Comment 3 Fedora End Of Life 2015-05-29 12:20:46 UTC
This message is a reminder that Fedora 20 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 20. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '20'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 20 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 4 Fedora End Of Life 2015-06-29 21:33:07 UTC
Fedora 20 changed to end-of-life (EOL) status on 2015-06-23. Fedora 20 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.