Bug 1249291

Summary: SELinux is preventing systemd-logind from 'read' accesses on the file OsIndicationsSupported-8be4df61-93ca-11d2-aa0d-00e098032b8c.
Product: [Fedora] Fedora Reporter: Igor Gnatenko <ignatenko>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: rawhideCC: dominick.grift, dwalsh, lvrabec, mgrepl, plautrba
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:2d795f939ae8dc876af1ea9515cf37bcd5bd1fdc7efffd12b9cadae38f8db7d0
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-08-03 10:42:40 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Igor Gnatenko 2015-08-01 10:27:01 UTC
Description of problem:
SELinux is preventing systemd-logind from 'read' accesses on the file OsIndicationsSupported-8be4df61-93ca-11d2-aa0d-00e098032b8c.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that systemd-logind should be allowed read access on the OsIndicationsSupported-8be4df61-93ca-11d2-aa0d-00e098032b8c file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep systemd-logind /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:systemd_logind_t:s0
Target Context                system_u:object_r:efivarfs_t:s0
Target Objects                OsIndicationsSupported-8be4df61-93ca-11d2-aa0d-
                              00e098032b8c [ file ]
Source                        systemd-logind
Source Path                   systemd-logind
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-138.fc24.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.2.0-0.rc4.git2.1.fc24.x86_64 #1
                              SMP Wed Jul 29 17:47:06 UTC 2015 x86_64 x86_64
Alert Count                   61
First Seen                    2015-07-22 19:58:56 MSK
Last Seen                     2015-08-01 12:57:10 MSK
Local ID                      9bfa8384-6250-4a6f-8f3a-08d05c613a1f

Raw Audit Messages
type=AVC msg=audit(1438423030.175:556): avc:  denied  { read } for  pid=888 comm="systemd-logind" name="OsIndicationsSupported-8be4df61-93ca-11d2-aa0d-00e098032b8c" dev="efivarfs" ino=11178 scontext=system_u:system_r:systemd_logind_t:s0 tcontext=system_u:object_r:efivarfs_t:s0 tclass=file permissive=0


Hash: systemd-logind,systemd_logind_t,efivarfs_t,file,read

Version-Release number of selected component:
selinux-policy-3.13.1-138.fc24.noarch

Additional info:
reporter:       libreport-2.6.2
hashmarkername: setroubleshoot
kernel:         4.2.0-0.rc4.git4.1.fc24.x86_64
type:           libreport

Potential duplicate: bug 1244973

Comment 1 Lukas Vrabec 2015-08-03 10:42:40 UTC

*** This bug has been marked as a duplicate of bug 1244973 ***