Bug 653046

Summary: SELinux is preventing /usr/libexec/polkit-1/polkitd (deleted) "write" access on log.
Product: [Fedora] Fedora Reporter: Ardian Haxha <ardian.haxha>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED WORKSFORME QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 14CC: dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:cc3f4ed6435365ce2debf50b1638a5f20537bea31d19dbf54146605c2ccfd11b
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-11-16 18:10:01 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Ardian Haxha 2010-11-14 08:30:03 UTC
Summary:

SELinux is preventing /usr/libexec/polkit-1/polkitd (deleted) "write" access on
log.

Detailed Description:

SELinux denied access requested by polkitd. It is not expected that this access
is required by polkitd and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:policykit_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:device_t:s0
Target Objects                log [ sock_file ]
Source                        polkitd
Source Path                   /usr/libexec/polkit-1/polkitd (deleted)
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.7-10.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.35.6-45.fc14.i686 #1 SMP Mon Oct 18
                              23:56:17 UTC 2010 i686 i686
Alert Count                   1
First Seen                    Sat 13 Nov 2010 11:55:57 PM CET
Last Seen                     Sat 13 Nov 2010 11:55:57 PM CET
Local ID                      9f3bf92e-88ac-47d5-8c7a-ec8e5ef3ac2d
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1289688957.194:612): avc:  denied  { write } for  pid=1038 comm="polkitd" name="log" dev=devtmpfs ino=3428716 scontext=system_u:system_r:policykit_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:device_t:s0 tclass=sock_file

node=(removed) type=SYSCALL msg=audit(1289688957.194:612): arch=40000003 syscall=102 success=no exit=-13 a0=3 a1=bf828128 a2=447ff4 a3=0 items=0 ppid=1 pid=1038 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="polkitd" exe=2F7573722F6C6962657865632F706F6C6B69742D312F706F6C6B697464202864656C6574656429 subj=system_u:system_r:policykit_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,polkitd,policykit_t,device_t,sock_file,write
audit2allow suggests:

#============= policykit_t ==============
allow policykit_t device_t:sock_file write;

Comment 1 Miroslav Grepl 2010-11-15 12:06:09 UTC
What context is syslog running as?

# ps -eZ | grep syslog


The problem is /dev/log got the bad label.


How is /dev/log labeled now?

# ls -lZ /dev/log

Comment 2 Miroslav Grepl 2010-11-15 12:06:41 UTC
*** Bug 653047 has been marked as a duplicate of this bug. ***

Comment 3 Ardian Haxha 2010-11-15 14:37:09 UTC
[root@fdb ardian]# ps -eZ | grep syslog
system_u:system_r:syslogd_t:s0    968 ?        00:00:00 rsyslogd

[root@fdb ardian]# ls -lZ /dev/log
srw-rw-rw-. root root system_u:object_r:devlog_t:s0    /dev/log

Comment 4 Daniel Walsh 2010-11-15 15:12:46 UTC
Ardian Are you using systemd?

Comment 5 Ardian Haxha 2010-11-15 15:49:02 UTC
Hmmm, not that I know.

Comment 6 Daniel Walsh 2010-11-15 15:53:58 UTC
rpm -q systemd

Comment 7 Ardian Haxha 2010-11-15 16:12:18 UTC
No, it's not installed.

Comment 8 Daniel Walsh 2010-11-15 16:19:44 UTC
Did this happen while you were upgrading?

Comment 9 Ardian Haxha 2010-11-15 20:02:23 UTC
I think it happend while logging in.

Comment 10 Daniel Walsh 2010-11-16 16:54:48 UTC
Well you might have had them reported at login, but they might have happened at a different time.  According to the alert message they happened at midnight.

Are they continuing to happen, or was a one time occurrence?

Comment 11 Ardian Haxha 2010-11-16 17:20:10 UTC
No, it's fine now but the troubleshooter tells me everytime that I have a bug to report, when I open the troubleshooter it says 0 bugs no sense.

Comment 12 Daniel Walsh 2010-11-16 18:10:01 UTC
rm -f ~/.setroubleshoot

Should clear the troubleshooter.