Bug 653128

Summary: SELinux is preventing /sbin/killall5 from getattr access on the file /usr/libexec/polkit-1/polkitd.
Product: [Fedora] Fedora Reporter: Tom <thomasbelvin>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: rawhideCC: dwalsh, mgrepl, olivares14031
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:4d5d301d22c017e8992d409a9f9fd49fc847b3869ec957366c398f1d482cdddb
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-11-15 08:51:03 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Tom 2010-11-14 15:53:21 UTC
SELinux is preventing /sbin/killall5 from getattr access on the file /usr/libexec/polkit-1/polkitd.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you want to allow killall5 to have getattr access on the polkitd file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep /sbin/killall5 /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:policykit_exec_t:s0
Target Objects                /usr/libexec/polkit-1/polkitd [ file ]
Source                        pidof
Source Path                   /sbin/killall5
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           sysvinit-tools-2.88-1.dsf.fc15
Target RPM Packages           polkit-0.98-4.fc15
Policy RPM                    selinux-policy-3.9.8-4.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 2.6.36-1.fc15.i686.PAE #1 SMP Thu
                              Oct 21 04:31:09 UTC 2010 i686 i686
Alert Count                   1
First Seen                    Sun 14 Nov 2010 09:51:33 AM EST
Last Seen                     Sun 14 Nov 2010 09:51:33 AM EST
Local ID                      0f0d379c-ab29-496c-89e4-222cf005ccd7

Raw Audit Messages
type=AVC msg=audit(1289746293.452:3921): avc:  denied  { getattr } for  pid=13170 comm="pidof" path="/usr/libexec/polkit-1/polkitd" dev=dm-1 ino=2135012 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:policykit_exec_t:s0 tclass=file

pidof,xdm_t,policykit_exec_t,file,getattr
type=SYSCALL msg=audit(1289746293.452:3921): arch=i386 syscall=stat64 success=no exit=EACCES a0=bfe03dbb a1=bfe02cac a2=4d14fff4 a3=3 items=0 ppid=13167 pid=13170 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=pidof exe=/sbin/killall5 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)
pidof,xdm_t,policykit_exec_t,file,getattr

#============= xdm_t ==============
allow xdm_t policykit_exec_t:file getattr;

Comment 1 Miroslav Grepl 2010-11-15 08:51:03 UTC

*** This bug has been marked as a duplicate of bug 653108 ***