Bug 1555414 - SELinux is preventing systemd-logind from 'setattr' accesses on the blk_file sda2.
Summary: SELinux is preventing systemd-logind from 'setattr' accesses on the blk_file ...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 27
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:873a55bfdca4301e83cce2c622d...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-03-14 16:14 UTC by Jan Vesely
Modified: 2018-03-27 20:14 UTC (History)
5 users (show)

Fixed In Version: selinux-policy-3.13.1-283.29.fc27
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-03-27 20:14:39 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Jan Vesely 2018-03-14 16:14:11 UTC
Description of problem:
logged in to gnome
SELinux is preventing systemd-logind from 'setattr' accesses on the blk_file sda2.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that systemd-logind should be allowed setattr access on the sda2 blk_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'systemd-logind' --raw | audit2allow -M my-systemdlogind
# semodule -X 300 -i my-systemdlogind.pp

Additional Information:
Source Context                system_u:system_r:systemd_logind_t:s0
Target Context                system_u:object_r:fixed_disk_device_t:s0
Target Objects                sda2 [ blk_file ]
Source                        systemd-logind
Source Path                   systemd-logind
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    <Unknown>
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.15.8-300.fc27.x86_64 #1 SMP Fri
                              Mar 9 18:11:36 UTC 2018 x86_64 x86_64
Alert Count                   67
First Seen                    2018-02-14 17:11:16 EST
Last Seen                     2018-03-14 12:10:05 EDT
Local ID                      ed493c6d-48c3-4b1f-b2eb-3edf71938f3e

Raw Audit Messages
type=AVC msg=audit(1521043805.532:602): avc:  denied  { setattr } for  pid=935 comm="systemd-logind" name="sda2" dev="devtmpfs" ino=3083 scontext=system_u:system_r:systemd_logind_t:s0 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=0


Hash: systemd-logind,systemd_logind_t,fixed_disk_device_t,blk_file,setattr


Additional info:
component:      selinux-policy
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.15.8-300.fc27.x86_64
type:           libreport

Potential duplicate: bug 1186329

Comment 1 Fedora Update System 2018-03-25 13:14:44 UTC
selinux-policy-3.13.1-283.29.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2018-ad9976b6a2

Comment 2 Fedora Update System 2018-03-25 22:42:32 UTC
selinux-policy-3.13.1-283.29.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-ad9976b6a2

Comment 3 Fedora Update System 2018-03-27 20:14:39 UTC
selinux-policy-3.13.1-283.29.fc27 has been pushed to the Fedora 27 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.