Bug 470636

Summary: SELinux is preventing nm-system-setti (NetworkManager_t) "read" to ./PolicyKit (polkit_var_lib_t).
Product: [Fedora] Fedora Reporter: geoff <geoff>
Component: selinux-policy-targetedAssignee: Daniel Walsh <dwalsh>
Status: CLOSED CURRENTRELEASE QA Contact: Ben Levenson <benl>
Severity: high Docs Contact:
Priority: medium    
Version: 8CC: jbfmail, jonstanley
Target Milestone: ---   
Target Release: ---   
Hardware: i686   
OS: Linux   
Whiteboard:
Fixed In Version: F8 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2008-11-26 17:38:05 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description geoff 2008-11-08 04:16:26 UTC
User-Agent:       Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.0.1) Gecko/2008071314 Remi/fc8 Firefox/3.0.1


Summary:

SELinux is preventing nm-system-setti (NetworkManager_t) "read" to ./PolicyKit
(polkit_var_lib_t).

Detailed Description:

[SELinux is in permissive mode, the operation would have been denied but was
permitted due to permissive mode.]

SELinux denied access requested by nm-system-setti. It is not expected that this
access is required by nm-system-setti and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

Sometimes labeling problems can cause SELinux denials. You could try to restore
the default system file context for ./PolicyKit,

restorecon -v './PolicyKit'

If this does not work, there is currently no automatic way to allow this access.
Instead, you can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                system_u:system_r:NetworkManager_t:s0-s0:c0.c1023
Target Context                system_u:object_r:polkit_var_lib_t:s0
Target Objects                ./PolicyKit [ dir ]
Source                        nm-system-setti
Source Path                   /usr/sbin/nm-system-settings
Port                          <Unknown>
Host                          localhost.localdomain
Source RPM Packages           NetworkManager-0.7.0-0.11.svn4022.4.fc8
Target RPM Packages           
Policy RPM                    selinux-policy-3.0.8-121.fc8
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Permissive
Plugin Name                   catchall_file
Host Name                     localhost.localdomain
Platform                      Linux localhost.localdomain 2.6.26.6-49.fc8 #1 SMP
                              Fri Oct 17 15:59:36 EDT 2008 i686 i686
Alert Count                   3
First Seen                    Fri 07 Nov 2008 06:10:12 AM PST
Last Seen                     Fri 07 Nov 2008 07:25:20 PM PST
Local ID                      6e2c4edb-3396-40b7-b71f-848bc1bf036b
Line Numbers                  

Raw Audit Messages            

host=localhost.localdomain type=AVC msg=audit(1226114720.439:6): avc:  denied  { read } for  pid=2224 comm="nm-system-setti" name="PolicyKit" dev=dm-0 ino=2494 scontext=system_u:system_r:NetworkManager_t:s0-s0:c0.c1023 tcontext=system_u:object_r:polkit_var_lib_t:s0 tclass=dir

host=localhost.localdomain type=SYSCALL msg=audit(1226114720.439:6): arch=40000003 syscall=292 success=yes exit=3 a0=6 a1=37508e a2=306 a3=89d26d8 items=0 ppid=2223 pid=2224 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="nm-system-setti" exe="/usr/sbin/nm-system-settings" subj=system_u:system_r:NetworkManager_t:s0-s0:c0.c1023 key=(null)




Reproducible: Always

Steps to Reproduce:
1.unlock default keyring with password
2.if i wasn't running in permissive mode, i'd be denied access every time.
3.
Actual Results:  
i get the setroubleshoot browser...

Expected Results:  
it should have allowed access

it was recommended i try

restorecon -v './PolicyKit'

i did twice...the first time it couldn't find the command


the second time it couldn't find "policyKit."

Comment 1 Daniel Walsh 2008-11-10 15:51:39 UTC
Fixed in selinux-policy-3.0.8-123.fc8

Comment 2 Bug Zapper 2008-11-26 11:17:10 UTC
This message is a reminder that Fedora 8 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 8.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '8'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 8's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 8 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 3 Jon Stanley 2008-11-26 17:38:05 UTC
As this bug is in MODIFIED, Fedora believes that a fix has been committed that resolves the problem listed in this bug report.

If this is not the case, please re-open this report, noting the version of the package that you reproduced the bug against.

Thanks for the report!