Bug 1271201 - SELinux is preventing polkitd from 'open' accesses on the file /usr/share/polkit-1/actions/org.gnome.nautilus.policy.
Summary: SELinux is preventing polkitd from 'open' accesses on the file /usr/share/pol...
Keywords:
Status: CLOSED NOTABUG
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 22
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:b504c7fbe77d3e6cb9418f3eeb4...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-10-13 11:27 UTC by RainyMan
Modified: 2023-09-14 03:06 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-10-13 11:50:18 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description RainyMan 2015-10-13 11:27:36 UTC
Description of problem:
SELinux is preventing polkitd from 'open' accesses on the file /usr/share/polkit-1/actions/org.gnome.nautilus.policy.

*****  Plugin restorecon (99.5 confidence) suggests   ************************

If you want to fix the label. 
/usr/share/polkit-1/actions/org.gnome.nautilus.policy default label should be usr_t.
Then you can run restorecon.
Do
# /sbin/restorecon -v /usr/share/polkit-1/actions/org.gnome.nautilus.policy

*****  Plugin catchall (1.49 confidence) suggests   **************************

If you believe that polkitd should be allowed open access on the org.gnome.nautilus.policy file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep polkitd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:policykit_t:s0
Target Context                unconfined_u:object_r:user_home_t:s0
Target Objects                /usr/share/polkit-1/actions/org.gnome.nautilus.pol
                              icy [ file ]
Source                        polkitd
Source Path                   polkitd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-122.fc22.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.0.4-301.fc22.x86_64 #1 SMP Thu
                              May 21 13:10:33 UTC 2015 x86_64 x86_64
Alert Count                   2
First Seen                    2015-10-12 20:39:30 IRST
Last Seen                     2015-10-13 10:24:49 IRST
Local ID                      d644fbc4-8ff2-4530-a168-d9e5c5899745

Raw Audit Messages
type=AVC msg=audit(1444719289.74:415): avc:  denied  { open } for  pid=770 comm="polkitd" path="/usr/share/polkit-1/actions/org.gnome.nautilus.policy" dev="dm-1" ino=73463129 scontext=system_u:system_r:policykit_t:s0 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=0


Hash: polkitd,policykit_t,user_home_t,file,open

Version-Release number of selected component:
selinux-policy-3.13.1-122.fc22.noarch

Additional info:
reporter:       libreport-2.6.2
hashmarkername: setroubleshoot
kernel:         4.0.4-301.fc22.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2015-10-13 11:50:18 UTC
Please, execute

# restorecon -Rv /usr/share/polkit-1

Did you upgrade or did you move the file from your homedir to this location?

Comment 2 Red Hat Bugzilla 2023-09-14 03:06:39 UTC
The needinfo request[s] on this closed bug have been removed as they have been unresolved for 1000 days


Note You need to log in before you can comment on or make changes to this bug.