Bug 653047

Summary: SELinux is preventing /usr/libexec/polkit-1/polkit-agent-helper-1 "write" access on log.
Product: [Fedora] Fedora Reporter: Ardian Haxha <ardian.haxha>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 14CC: dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:638e5cef21146be6e67aabb26120ac73955dde2e3cb0b49ceef6a13efb9ab713
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-11-15 12:06:41 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Ardian Haxha 2010-11-14 08:30:50 UTC
Summary:

SELinux is preventing /usr/libexec/polkit-1/polkit-agent-helper-1 "write" access
on log.

Detailed Description:

SELinux denied access requested by polkit-agent-he. It is not expected that this
access is required by polkit-agent-he and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                unconfined_u:unconfined_r:policykit_auth_t:s0-s0:c
                              0.c1023
Target Context                unconfined_u:object_r:device_t:s0
Target Objects                log [ sock_file ]
Source                        polkit-agent-he
Source Path                   /usr/libexec/polkit-1/polkit-agent-helper-1
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           polkit-0.98-4.fc14
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.7-10.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.35.6-45.fc14.i686 #1 SMP Mon Oct 18
                              23:56:17 UTC 2010 i686 i686
Alert Count                   9
First Seen                    Sat 13 Nov 2010 11:55:28 PM CET
Last Seen                     Sat 13 Nov 2010 11:55:54 PM CET
Local ID                      1ed0065c-76b0-44bf-a6fb-d000fd8b108c
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1289688954.613:561): avc:  denied  { write } for  pid=21332 comm="polkit-agent-he" name="log" dev=devtmpfs ino=3428716 scontext=unconfined_u:unconfined_r:policykit_auth_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:device_t:s0 tclass=sock_file

node=(removed) type=SYSCALL msg=audit(1289688954.613:561): arch=40000003 syscall=102 success=no exit=-13 a0=3 a1=bfdd5c20 a2=29eff4 a3=ffffffc8 items=0 ppid=1658 pid=21332 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="polkit-agent-he" exe="/usr/libexec/polkit-1/polkit-agent-helper-1" subj=unconfined_u:unconfined_r:policykit_auth_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,polkit-agent-he,policykit_auth_t,device_t,sock_file,write
audit2allow suggests:

#============= policykit_auth_t ==============
allow policykit_auth_t device_t:sock_file write;

Comment 1 Miroslav Grepl 2010-11-15 12:06:41 UTC

*** This bug has been marked as a duplicate of bug 653046 ***