Bug 1468846

Summary: PrivateDevices=true prevents SELinux transition from init_t to daemon domain
Product: [Fedora] Fedora Reporter: Juan Orti <jorti>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED EOL QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 26CC: alanh, dominick.grift, dwalsh, lvrabec, mgrepl, plautrba, pmoore, ssekidde
Target Milestone: ---   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2018-05-29 11:20:58 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Juan Orti 2017-07-08 21:11:27 UTC
Description of problem:
All my services in F26 with PrivateDevices=true fail because the SELinux transition from init_t to the daemon domain is blocked, rendering the PrivateDevices directive unusable.
The services worked in F25, so something has changed between versions.

Version-Release number of selected component (if applicable):
selinux-policy-3.13.1-259.fc26.noarch
systemd-233-6.fc26.x86_64
kernel-4.11.8-300.fc26.x86_64

How reproducible:
Always

Steps to Reproduce:
1. Run a SELinux confined daemon with PrivateDevices=true

Actual results:
Daemon runs with init_t

Expected results:
Daemon process transitions to its own domain

Additional info:
This is an example AVC of amavisd.service in F26:

SELinux is preventing amavisd from ioctl access on the file /usr/sbin/amavisd.

*****  Plugin catchall (100. confidence) suggests   **************************

If cree que de manera predeterminada, amavisd debería permitir acceso ioctl sobre amavisd file.
Then debería reportar esto como un error.
Puede generar un módulo de política local para permitir este acceso.
Do
allow this access for now by executing:
# ausearch -c 'amavisd' --raw | audit2allow -M my-amavisd
# semodule -X 300 -i my-amavisd.pp


Additional Information:
Source Context                system_u:system_r:init_t:s0
Target Context                system_u:object_r:antivirus_exec_t:s0
Target Objects                /usr/sbin/amavisd [ file ]
Source                        amavisd
Source Path                   amavisd
Port                          <Unknown>
Host                          argon
Source RPM Packages
Target RPM Packages           amavisd-new-2.11.0-6.fc26.noarch
Policy RPM                    selinux-policy-3.13.1-259.fc26.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     argon
Platform                      Linux argon 4.11.8-300.fc26.x86_64 #1 SMP Thu Jun
                              29 20:09:48 UTC 2017 x86_64 x86_64
Alert Count                   93
First Seen                    2017-07-08 12:09:18 CEST
Last Seen                     2017-07-08 23:06:09 CEST
Local ID                      c08e43e9-df1b-4f1b-9ede-5557463000a1

Raw Audit Messages
type=AVC msg=audit(1499547969.808:321): avc:  denied  { ioctl } for  pid=3018 comm="amavisd" path="/usr/sbin/amavisd" dev="dm-0" ino=16844128 ioctlcmd=0x5401 scontext=system_u:system_r:init_t:s0 tcontext=system_u:object_r:antivirus_exec_t:s0 tclass=file permissive=0


Hash: amavisd,init_t,antivirus_exec_t,file,ioctl

Comment 2 Fedora End Of Life 2018-05-03 08:02:12 UTC
This message is a reminder that Fedora 26 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 26. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '26'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 26 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 3 Fedora End Of Life 2018-05-29 11:20:58 UTC
Fedora 26 changed to end-of-life (EOL) status on 2018-05-29. Fedora 26
is no longer maintained, which means that it will not receive any
further security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.