Bug 831207

Summary: SELinux is preventing load_policy from 'load_policy' accesses on the security .
Product: [Fedora] Fedora Reporter: jazz <frazzledjazz>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED WONTFIX QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 16CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i686   
OS: Unspecified   
Whiteboard: abrt_hash:bba05656c61b58fcdb19fa42c26096d04565fc8e64629f8010f3049ef9ffb082
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-02-13 18:56:04 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description jazz 2012-06-12 13:38:08 UTC
libreport version: 2.0.8
executable:     /usr/bin/python2.7
hashmarkername: setroubleshoot
kernel:         3.3.7-1.fc16.i686
reason:         SELinux is preventing load_policy from 'load_policy' accesses on the security .
time:           Tue 12 Jun 2012 09:37:52 AM EDT

description:
:SELinux is preventing load_policy from 'load_policy' accesses on the security .
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that load_policy should be allowed load_policy access on the  security by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep load_policy /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                unconfined_u:unconfined_r:load_policy_t:s0-s0:c0.c
:                              1023
:Target Context                system_u:object_r:security_t:s0
:Target Objects                 [ security ]
:Source                        load_policy
:Source Path                   load_policy
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.10.0-86.fc16.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Permissive
:Host Name                     (removed)
:Platform                      Linux (removed) 3.3.7-1.fc16.i686 #1
:                              SMP Tue May 22 14:14:30 UTC 2012 i686 i686
:Alert Count                   1
:First Seen                    Tue 12 Jun 2012 09:34:40 AM EDT
:Last Seen                     Tue 12 Jun 2012 09:34:40 AM EDT
:Local ID                      c00737cf-cf32-4adb-be7b-e61550460fed
:
:Raw Audit Messages
:type=AVC msg=audit(1339508080.217:101): avc:  denied  { load_policy } for  pid=6536 comm="load_policy" scontext=unconfined_u:unconfined_r:load_policy_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=security
:
:
:Hash: load_policy,load_policy_t,security_t,security,load_policy
:
:audit2allow
:
:#============= load_policy_t ==============
:#!!!! This avc can be allowed using the boolean 'secure_mode_policyload'
:
:allow load_policy_t security_t:security load_policy;
:
:audit2allow -R
:
:#============= load_policy_t ==============
:#!!!! This avc can be allowed using the boolean 'secure_mode_policyload'
:
:allow load_policy_t security_t:security load_policy;
:

Comment 1 Daniel Walsh 2012-06-13 01:10:27 UTC
Did you turn on secure_mode_policyload?

Comment 2 Fedora End Of Life 2013-01-16 15:46:39 UTC
This message is a reminder that Fedora 16 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 16. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '16'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 16's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 16 is end of life. If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora, you are encouraged to click on 
"Clone This Bug" and open it against that version of Fedora.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 3 Fedora End Of Life 2013-02-13 18:56:07 UTC
Fedora 16 changed to end-of-life (EOL) status on 2013-02-12. Fedora 16 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.