Bug 993044

Summary: SELinux is preventing /usr/bin/pkla-check-authorization from 'associate' accesses on the shared memory .
Product: [Fedora] Fedora Reporter: Samuel Hodges <octerman>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED INSUFFICIENT_DATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 19CC: dominick.grift, dwalsh, lvrabec, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i686   
OS: Unspecified   
Whiteboard: abrt_hash:17be1c0b06489ea96f984bcf3962d172864d8117059ff9f908b260acf4673615
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-10-25 09:45:30 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Samuel Hodges 2013-08-05 13:46:09 UTC
Description of problem:
I just login in after a boot up. Prioa to that I had changed my SELinux setting from disabled to permissive. I have just done a reinstall to fedora 19 and for some reason SELinux was desable by default.
SELinux is preventing /usr/bin/pkla-check-authorization from 'associate' accesses on the shared memory .

*****  Plugin associate (99.5 confidence) suggests  **************************

If you want to change the label of  to policykit_auth_t, you are not allowed to since it is not a valid file type.
Then you must pick a valid file label.
Do
select a valid file type.  List valid file labels by executing: 
# seinfo -afile_type -x

*****  Plugin catchall (1.49 confidence) suggests  ***************************

If you believe that pkla-check-authorization should be allowed associate access on the  shm by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep pkla-check-auth /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:policykit_auth_t:s0
Target Context                system_u:system_r:kernel_t:s0
Target Objects                 [ shm ]
Source                        pkla-check-auth
Source Path                   /usr/bin/pkla-check-authorization
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           polkit-pkla-compat-0.1-2.fc19.i686
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-69.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 3.10.4-300.fc19.i686 #1 SMP Tue
                              Jul 30 12:03:53 UTC 2013 i686 i686
Alert Count                   1
First Seen                    2013-08-06 09:32:56 CST
Last Seen                     2013-08-06 09:32:56 CST
Local ID                      e8c17e75-0b05-4047-8382-e5ff017ad29a

Raw Audit Messages
type=AVC msg=audit(1375752776.308:650): avc:  denied  { associate } for  pid=2533 comm="pkla-check-auth" key=-1519242733  scontext=system_u:system_r:policykit_auth_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=shm


type=SYSCALL msg=audit(1375752776.308:650): arch=i386 syscall=ipc success=yes exit=0 a0=17 a1=a5723213 a2=4000 a3=0 items=0 ppid=629 pid=2533 auid=4294967295 uid=999 gid=999 euid=999 suid=999 fsuid=999 egid=999 sgid=999 fsgid=999 ses=4294967295 tty=(none) comm=pkla-check-auth exe=/usr/bin/pkla-check-authorization subj=system_u:system_r:policykit_auth_t:s0 key=(null)

Hash: pkla-check-auth,policykit_auth_t,kernel_t,shm,associate

Additional info:
reporter:       libreport-2.1.6
hashmarkername: setroubleshoot
kernel:         3.10.4-300.fc19.i686
type:           libreport

Comment 1 Daniel Walsh 2013-08-05 18:51:18 UTC
I think you are not fully labeled correctly.

Did the system relabel?