Bug 984456

Summary: SELinux is preventing /usr/bin/pkla-check-authorization from using the 'rlimitinh' accesses on a process.
Product: [Fedora] Fedora Reporter: Martin <mholec>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED NOTABUG QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 19CC: dominick.grift, dwalsh, mgrepl, tpelka
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:e34875941e99ae32c4e214c52be86f2adb741e573d2457409eec67a0a16ebf9d
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-07-15 12:59:02 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Martin 2013-07-15 09:48:14 UTC
Description of problem:
during yum update
SELinux is preventing /usr/bin/pkla-check-authorization from using the 'rlimitinh' accesses on a process.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that pkla-check-authorization should be allowed rlimitinh access on processes labeled policykit_auth_t by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep pkla-check-auth /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:policykit_t:s0
Target Context                system_u:system_r:policykit_auth_t:s0
Target Objects                 [ process ]
Source                        pkla-check-auth
Source Path                   /usr/bin/pkla-check-authorization
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           polkit-pkla-compat-0.1-2.fc19.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-59.fc19.noarch selinux-
                              policy-3.12.1-63.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 3.9.9-301.fc19.x86_64 #1 SMP Thu
                              Jul 4 15:10:36 UTC 2013 x86_64 x86_64
Alert Count                   2
First Seen                    2013-07-15 11:39:08 CEST
Last Seen                     2013-07-15 11:40:37 CEST
Local ID                      d8141faa-c7a7-43c5-8b26-4e3d28621ddf

Raw Audit Messages
type=AVC msg=audit(1373881237.766:905): avc:  denied  { rlimitinh } for  pid=9946 comm="pkla-check-auth" scontext=system_u:system_r:policykit_t:s0 tcontext=system_u:system_r:policykit_auth_t:s0 tclass=process


type=AVC msg=audit(1373881237.766:905): avc:  denied  { siginh } for  pid=9946 comm="pkla-check-auth" scontext=system_u:system_r:policykit_t:s0 tcontext=system_u:system_r:policykit_auth_t:s0 tclass=process


type=AVC msg=audit(1373881237.766:905): avc:  denied  { noatsecure } for  pid=9946 comm="pkla-check-auth" scontext=system_u:system_r:policykit_t:s0 tcontext=system_u:system_r:policykit_auth_t:s0 tclass=process


type=SYSCALL msg=audit(1373881237.766:905): arch=x86_64 syscall=execve success=yes exit=0 a0=7f6825e42e50 a1=7f6825e4cce0 a2=7fff82786c00 a3=7fff82785930 items=0 ppid=666 pid=9946 auid=4294967295 uid=999 gid=999 euid=999 suid=999 fsuid=999 egid=999 sgid=999 fsgid=999 ses=4294967295 tty=(none) comm=pkla-check-auth exe=/usr/bin/pkla-check-authorization subj=system_u:system_r:policykit_auth_t:s0 key=(null)

Hash: pkla-check-auth,policykit_t,policykit_auth_t,process,rlimitinh

Additional info:
reporter:       libreport-2.1.5
hashmarkername: setroubleshoot
kernel:         3.9.9-301.fc19.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2013-07-15 12:59:02 UTC
Basically you need to run

# semodule -B

which will turn "dontaudit" rules back on.