Bug 1594018

Summary: SELinux is preventing upowerd from 'add_name' accesses on the diretório history-rate-DELL_7P3X953I-43-06BF.dat.JNBWKZ.
Product: [Fedora] Fedora Reporter: pretomisturado
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 28CC: alex.ploumistos, dwalsh, lvrabec, mgrepl, plautrba, pmoore
Target Milestone: ---Keywords: Reopened
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:45ed5304882c7e2ba7340e6af086a4dde77295282cdf963248bf627a2fec8d2a;VARIANT_ID=workstation;
Fixed In Version: selinux-policy-3.14.1-36.fc28 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2018-08-28 08:53:48 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description pretomisturado 2018-06-21 21:16:56 UTC
Description of problem:
O SELinux está impedindo que o upowerd acesse o add_name no diretório history-rate-DELL_7P3X953I-43-06BF.dat.JNBWKZ.

*****  Plugin catchall (confiança 100.) sugere  ******************************

If you believe that upowerd should be allowed add_name access on the history-rate-DELL_7P3X953I-43-06BF.dat.JNBWKZ directory by default.
Entãovocê deve informar que este é um erro.
Você pode gerar um módulo de política local para permitir este acesso.
Faça
allow this access for now by executing:
# ausearch -c 'upowerd' --raw | audit2allow -M my-upowerd
# semodule -X 300 -i my-upowerd.pp

Informação adicional:
Contexto de origem            system_u:system_r:init_t:s0
Contexto de destino           system_u:object_r:devicekit_var_lib_t:s0
Objetos de destino            history-rate-DELL_7P3X953I-43-06BF.dat.JNBWKZ [
                              dir ]
Origem                        upowerd
Caminho da origem             upowerd
Porta                         <Desconhecido>
Máquina                       localhost.localdomain
Pacotes RPM de origem         
Pacotes RPM de destino        
RPM da política               selinux-policy-3.14.1-32.fc28.noarch
Selinux habilitado            True
Tipo de política              targeted
Modo reforçado                Enforcing
Nome da máquina               unknowndc53600e916f.lan
Plataforma                    Linux unknowndc53600e916f.lan
                              4.17.2-200.fc28.x86_64 #1 SMP Mon Jun 18 20:09:31
                              UTC 2018 x86_64 x86_64
Contador de alertas           1
Visto pela primeira vez em    2018-06-21 21:24:56 WEST
Visto pela última vez em      2018-06-21 21:24:56 WEST
ID local                      b32e933b-0f23-40a7-8b65-6ce25c592df5

Mensagens de auditoria não processadas
type=AVC msg=audit(1529612696.390:284): avc:  denied  { add_name } for  pid=1408 comm="upowerd" name="history-rate-DELL_7P3X953I-43-06BF.dat.JNBWKZ" scontext=system_u:system_r:init_t:s0 tcontext=system_u:object_r:devicekit_var_lib_t:s0 tclass=dir permissive=0


Hash: upowerd,init_t,devicekit_var_lib_t,dir,add_name
SELinux is preventing upowerd from 'add_name' accesses on the diretório history-rate-DELL_7P3X953I-43-06BF.dat.JNBWKZ.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that upowerd should be allowed add_name access on the history-rate-DELL_7P3X953I-43-06BF.dat.JNBWKZ directory by default.
Then você deve informar que este é um erro.
Você pode gerar um módulo de política local para permitir este acesso.
Do
allow this access for now by executing:
# ausearch -c 'upowerd' --raw | audit2allow -M my-upowerd
# semodule -X 300 -i my-upowerd.pp

Additional Information:
Source Context                system_u:system_r:init_t:s0
Target Context                system_u:object_r:devicekit_var_lib_t:s0
Target Objects                history-rate-DELL_7P3X953I-43-06BF.dat.JNBWKZ [
                              dir ]
Source                        upowerd
Source Path                   upowerd
Port                          <Desconhecido>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.1-32.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.17.2-200.fc28.x86_64 #1 SMP Mon
                              Jun 18 20:09:31 UTC 2018 x86_64 x86_64
Alert Count                   1
First Seen                    2018-06-21 21:24:56 WEST
Last Seen                     2018-06-21 21:24:56 WEST
Local ID                      b32e933b-0f23-40a7-8b65-6ce25c592df5

Raw Audit Messages
type=AVC msg=audit(1529612696.390:284): avc:  denied  { add_name } for  pid=1408 comm="upowerd" name="history-rate-DELL_7P3X953I-43-06BF.dat.JNBWKZ" scontext=system_u:system_r:init_t:s0 tcontext=system_u:object_r:devicekit_var_lib_t:s0 tclass=dir permissive=0


Hash: upowerd,init_t,devicekit_var_lib_t,dir,add_name

Version-Release number of selected component:
selinux-policy-3.14.1-32.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.17.2-200.fc28.x86_64
type:           libreport

Comment 1 Fedora Update System 2018-07-25 22:26:51 UTC
selinux-policy-3.14.1-36.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-1050fb248b

Comment 2 Fedora Update System 2018-07-26 16:29:26 UTC
selinux-policy-3.14.1-36.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-1050fb248b

Comment 3 Fedora Update System 2018-07-29 03:21:24 UTC
selinux-policy-3.14.1-36.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.

Comment 4 Alexander Ploumistos 2018-08-15 17:30:34 UTC
Description of problem:
This started happening after the update to selinux-policy-3.14.1-40.

Version-Release number of selected component:
selinux-policy-3.14.1-32.fc28.noarch

Additional info:
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.17.14-200.fc28.x86_64
type:           libreport

Comment 5 Alexander Ploumistos 2018-08-15 17:35:01 UTC
I do not know why the SELinux troubleshooter thinks that selinux-policy is 3.14.1-32:

# rpm -qa | grep selinux-policy
selinux-policy-3.14.1-40.fc28.noarch
selinux-policy-targeted-3.14.1-40.fc28.noarch

Comment 6 Lukas Vrabec 2018-08-28 08:53:48 UTC

*** This bug has been marked as a duplicate of bug 1593816 ***