Bug 960893

Summary: SELinux is preventing /usr/lib/polkit-1/polkitd from 'read' accesses on the directory machine.
Product: [Fedora] Fedora Reporter: Nicolas Mailhot <nicolas.mailhot>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED EOL QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 20CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:63f40cd28c37def2dc16ae7651b1c59579d231a280f6a69c45a0a5dfae709561
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-06-30 01:31:22 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Nicolas Mailhot 2013-05-08 09:31:02 UTC
Description of problem:
SELinux is preventing /usr/lib/polkit-1/polkitd from 'read' accesses on the directory machine.

*****  Plugin catchall (100. confidence) suggests  ***************************

If vous pensez que polkitd devrait être autorisé à accéder read sur machine directory par défaut.
Then vous devriez rapporter ceci en tant qu'anomalie.
Vous pouvez générer un module de stratégie local pour autoriser cet accès.
Do
autoriser cet accès pour le moment en exécutant :
# grep polkitd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:policykit_t:s0
Target Context                system_u:object_r:cgroup_t:s0
Target Objects                machine [ dir ]
Source                        polkitd
Source Path                   /usr/lib/polkit-1/polkitd
Port                          <Inconnu>
Host                          (removed)
Source RPM Packages           polkit-0.110-3.fc19.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-41.fc20.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.10.0-0.rc0.git21.1.fc20.x86_64
                              #1 SMP Tue May 7 19:47:51 UTC 2013 x86_64 x86_64
Alert Count                   1
First Seen                    2013-05-08 11:25:00 CEST
Last Seen                     2013-05-08 11:25:00 CEST
Local ID                      10bb0883-517a-46da-ae1f-67486f9273b2

Raw Audit Messages
type=AVC msg=audit(1368005100.240:35): avc:  denied  { read } for  pid=715 comm="polkitd" name="machine" dev="cgroup" ino=1331 scontext=system_u:system_r:policykit_t:s0 tcontext=system_u:object_r:cgroup_t:s0 tclass=dir


type=SYSCALL msg=audit(1368005100.240:35): arch=x86_64 syscall=inotify_add_watch success=no exit=EACCES a0=8 a1=7fb34c2acbd0 a2=380 a3=0 items=0 ppid=1 pid=715 auid=4294967295 uid=989 gid=985 euid=989 suid=989 fsuid=989 egid=985 sgid=985 fsgid=985 ses=4294967295 tty=(none) comm=polkitd exe=/usr/lib/polkit-1/polkitd subj=system_u:system_r:policykit_t:s0 key=(null)

Hash: polkitd,policykit_t,cgroup_t,dir,read

audit2allow

#============= policykit_t ==============
allow policykit_t cgroup_t:dir read;

audit2allow -R
require {
	type policykit_t;
}

#============= policykit_t ==============
fs_manage_cgroup_files(policykit_t)


Additional info:
hashmarkername: setroubleshoot
kernel:         3.10.0-0.rc0.git21.1.fc20.x86_64
type:           libreport

Potential duplicate: bug 960791

Comment 1 Miroslav Grepl 2013-05-09 08:47:16 UTC
Has been added.

#960791

Comment 2 Fedora End Of Life 2013-09-16 16:58:03 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 20 development cycle.
Changing version to '20'.

More information and reason for this action is here:
https://fedoraproject.org/wiki/BugZappers/HouseKeeping/Fedora20

Comment 3 Fedora Update System 2013-09-25 20:38:38 UTC
selinux-policy-3.12.1-83.fc20 has been submitted as an update for Fedora 20.
https://admin.fedoraproject.org/updates/selinux-policy-3.12.1-83.fc20

Comment 4 Fedora Update System 2013-09-27 00:42:10 UTC
Package selinux-policy-3.12.1-83.fc20:
* should fix your issue,
* was pushed to the Fedora 20 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.12.1-83.fc20'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2013-17722/selinux-policy-3.12.1-83.fc20
then log in and leave karma (feedback).

Comment 5 Fedora Update System 2013-10-02 06:42:02 UTC
Package selinux-policy-3.12.1-84.fc20:
* should fix your issue,
* was pushed to the Fedora 20 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.12.1-84.fc20'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2013-17722/selinux-policy-3.12.1-84.fc20
then log in and leave karma (feedback).

Comment 6 Fedora End Of Life 2015-05-29 09:02:42 UTC
This message is a reminder that Fedora 20 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 20. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '20'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 20 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 7 Fedora End Of Life 2015-06-30 01:31:22 UTC
Fedora 20 changed to end-of-life (EOL) status on 2015-06-23. Fedora 20 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.