RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 965143 - SELinux is preventing /usr/lib/polkit-1/polkitd from 'read' accesses on the directory machine.
Summary: SELinux is preventing /usr/lib/polkit-1/polkitd from 'read' accesses on the d...
Keywords:
Status: CLOSED DUPLICATE of bug 960669
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: selinux-policy
Version: 7.0
Hardware: All
OS: Linux
unspecified
unspecified
Target Milestone: rc
: ---
Assignee: Miroslav Grepl
QA Contact: BaseOS QE Security Team
URL:
Whiteboard: abrt_hash:63f40cd28c37def2dc16ae7651b...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-05-20 13:56 UTC by Matěj Cepl
Modified: 2013-05-21 10:50 UTC (History)
1 user (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-05-21 10:50:08 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description Matěj Cepl 2013-05-20 13:56:48 UTC
Description of problem:
SELinux is preventing /usr/lib/polkit-1/polkitd from 'read' accesses on the directory machine.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that polkitd should be allowed read access on the machine directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep polkitd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:policykit_t:s0
Target Context                system_u:object_r:cgroup_t:s0
Target Objects                machine [ dir ]
Source                        polkitd
Source Path                   /usr/lib/polkit-1/polkitd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           polkit-0.110-3.el7.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-40.el7.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 3.9.0-0.rc8.54.el7.x86_64 #1 SMP
                              Mon Apr 22 18:27:49 EDT 2013 x86_64 x86_64
Alert Count                   23
First Seen                    2013-05-09 09:34:22 CEST
Last Seen                     2013-05-20 14:40:41 CEST
Local ID                      4786a55c-8f05-4d3b-b522-3add9dcadee4

Raw Audit Messages
type=AVC msg=audit(1369053641.250:2631): avc:  denied  { read } for  pid=29811 comm="polkitd" name="machine" dev="cgroup" ino=1177 scontext=system_u:system_r:policykit_t:s0 tcontext=system_u:object_r:cgroup_t:s0 tclass=dir


type=SYSCALL msg=audit(1369053641.250:2631): arch=x86_64 syscall=inotify_add_watch success=yes exit=EINTR a0=8 a1=7ff089a76500 a2=380 a3=ffffff00 items=0 ppid=1 pid=29811 auid=4294967295 uid=992 gid=986 euid=992 suid=992 fsuid=992 egid=986 sgid=986 fsgid=986 ses=4294967295 tty=(none) comm=polkitd exe=/usr/lib/polkit-1/polkitd subj=system_u:system_r:policykit_t:s0 key=(null)

Hash: polkitd,policykit_t,cgroup_t,dir,read

audit2allow

#============= policykit_t ==============
allow policykit_t cgroup_t:dir read;

audit2allow -R
require {
	type policykit_t;
}

#============= policykit_t ==============
fs_manage_cgroup_files(policykit_t)


Additional info:
reporter:       libreport-2.1.4
hashmarkername: setroubleshoot
kernel:         3.9.0-0.rc8.54.el7.x86_64
type:           libreport

Comment 2 Milos Malik 2013-05-21 07:58:21 UTC
This is a duplicate of bz#960669.

Comment 3 Miroslav Grepl 2013-05-21 10:50:08 UTC

*** This bug has been marked as a duplicate of bug 960669 ***


Note You need to log in before you can comment on or make changes to this bug.