Bug 794886

Summary: Cannot shut down from GNOME with selinux-policy-3.10.0-88.fc17
Product: [Fedora] Fedora Reporter: Adam Williamson <awilliam>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: high Docs Contact:
Priority: unspecified    
Version: 17CC: dominick.grift, dwalsh, mgrepl, rbergero, robatino, tflink
Target Milestone: ---   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard: AcceptedNTH
Fixed In Version: selinux-policy-3.10.0-89.fc17 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-02-21 02:23:48 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 752651    

Description Adam Williamson 2012-02-17 20:46:38 UTC
It seems that shutdown from within GNOME is blocked by selinux-policy 88, with lots of these in ~/.xsession-errors:

gnome-session[1429]: WARNING: Unable to stop system: GDBus.Error:org.freedesktop.DBus.Error.AccessDenied: An SELinux policy prevents this sender from sending this message to this recipient, 0 matched rules; type="method_call", sender=":1.5" (uid=0 pid=730 comm="/usr/lib/systemd/systemd-logind ") interface="org.freedesktop.PolicyKit1.Authority" member="CheckAuthorization" error name="(unset)" requested_reply="0" destination="org.freedesktop.PolicyKit1" (uid=0 pid=806 comm="/usr/libexec/polkit-1/polkitd --no-debug ")

shutting down from a console works, and shutting down in permissive mode works.

selinux-policy 89 seems to resolve this, but I couldn't find an associated bug, and it hasn't been submitted as an update. So I'm filing a bug for the purposes of blocker/NTH tracking, and to ensure 89 gets submitted as an update.

This isn't Alpha blocking, per the criteria - we specifically require console shutdown to work, not desktop environment-triggered shutdown. But I'm proposing it as NTH, as it has an obvious impact and affects lives so cannot be entirely fixed with an update.

Comment 1 Adam Williamson 2012-02-17 20:47:35 UTC
Dan, Miroslav - can one of you please submit selinux-policy-3.10.0-89.fc17 as an update? Thanks.

Comment 2 Tim Flink 2012-02-17 21:17:35 UTC
I hit the same issue on a fully updated F17 RC2 install.

Installing selinux-policy-3.10.0-89.fc17 from koji fixes the problem for me.

+1 NTH - While it's not a blocker, it's a highly visible and annoying bug.

Comment 3 Daniel Walsh 2012-02-17 22:14:06 UTC
Fixed in  selinux-policy-3.10.0-89.fc17

Comment 4 Fedora Update System 2012-02-17 22:15:39 UTC
selinux-policy-3.10.0-89.fc17 has been submitted as an update for Fedora 17.
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-89.fc17

Comment 5 Fedora Update System 2012-02-18 02:25:32 UTC
Package selinux-policy-3.10.0-89.fc17:
* should fix your issue,
* was pushed to the Fedora 17 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-89.fc17'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-1953/selinux-policy-3.10.0-89.fc17
then log in and leave karma (feedback).

Comment 6 Robyn Bergeron 2012-02-21 00:00:17 UTC
+1 NTH, i like avoidance of annoying and highly visible bugs :)

Comment 7 Adam Williamson 2012-02-21 00:01:11 UTC
Okay, that's enough votes for acceptednth.



-- 
Fedora Bugzappers volunteer triage team
https://fedoraproject.org/wiki/BugZappers

Comment 8 Fedora Update System 2012-02-21 02:23:48 UTC
selinux-policy-3.10.0-89.fc17 has been pushed to the Fedora 17 stable repository.  If problems still persist, please make note of it in this bug report.