Bug 1190364 - SELinux is preventing telinit from using the 'setrlimit' accesses on a process.
Summary: SELinux is preventing telinit from using the 'setrlimit' accesses on a process.
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 24
Hardware: x86_64
OS: Unspecified
high
medium
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:1996bacdac375bfd99b0b89bbcc...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-02-07 16:26 UTC by Bill Jr
Modified: 2023-09-14 02:54 UTC (History)
12 users (show)

Fixed In Version: selinux-policy-3.13.1-171.fc24
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-02-25 17:33:24 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Bill Jr 2015-02-07 16:26:23 UTC
Description of problem:
SELinux is preventing telinit from using the 'setrlimit' accesses on a process.

*****  Plugin catchall (100. confidence) suggests   **************************

If você acredita que o telinit deva ser permitido o acesso de setrlimit em processos com rótulo prelink_cron_system_t por default.
Then você precisa reportar este como um erro.
Você pode gerar um módulo de política local para permitir este acesso.
Do
permitir este acesso agora executando:
# grep telinit /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:prelink_cron_system_t:s0-s0:c0.c
                              1023
Target Context                system_u:system_r:prelink_cron_system_t:s0-s0:c0.c
                              1023
Target Objects                Unknown [ process ]
Source                        telinit
Source Path                   telinit
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-105.fc21.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 3.17.4-301.fc21.x86_64 #1 SMP Thu
                              Nov 27 19:09:10 UTC 2014 x86_64 x86_64
Alert Count                   1
First Seen                    2015-02-07 14:16:56 BRST
Last Seen                     2015-02-07 14:16:56 BRST
Local ID                      2bbb84df-ec41-40b1-a05b-87a51b52af9a

Raw Audit Messages
type=AVC msg=audit(1423325816.452:11489): avc:  denied  { setrlimit } for  pid=22638 comm="telinit" scontext=system_u:system_r:prelink_cron_system_t:s0-s0:c0.c1023 tcontext=system_u:system_r:prelink_cron_system_t:s0-s0:c0.c1023 tclass=process permissive=1


Hash: telinit,prelink_cron_system_t,prelink_cron_system_t,process,setrlimit

Version-Release number of selected component:
selinux-policy-3.13.1-105.fc21.noarch

Additional info:
reporter:       libreport-2.3.0
hashmarkername: setroubleshoot
kernel:         3.17.4-301.fc21.x86_64
type:           libreport

Comment 1 Jonathan S 2015-02-17 15:24:26 UTC
Description of problem:
SELinux alert happens immediately at end of cron.daily prelink job.

Version-Release number of selected component:
selinux-policy-3.13.1-105.3.fc21.noarch

Additional info:
reporter:       libreport-2.3.0
hashmarkername: setroubleshoot
kernel:         3.18.6-200.fc21.x86_64
type:           libreport

Comment 2 RafaelRS 2015-03-18 04:56:40 UTC
Description of problem:
This happens just time to time

Version-Release number of selected component:
selinux-policy-3.13.1-105.3.fc21.noarch

Additional info:
reporter:       libreport-2.3.0
hashmarkername: setroubleshoot
kernel:         3.18.9-200.fc21.x86_64
type:           libreport

Comment 4 Jeremy Harris 2015-03-24 10:07:14 UTC
Description of problem:
Salesfarce login page, firefox v. 36.0.3

Version-Release number of selected component:
selinux-policy-3.13.1-105.6.fc21.noarch

Additional info:
reporter:       libreport-2.3.0
hashmarkername: setroubleshoot
kernel:         3.19.1-201.fc21.x86_64
type:           libreport

Comment 5 Lukas Vrabec 2015-03-25 00:32:12 UTC
commit e7739daf2e428f211b0a34e82e38cb4023fa7d76
Author: Lukas Vrabec <lvrabec>
Date:   Fri Mar 20 14:06:34 2015 +0100

    Allow all domains some process flags.


Dan,
I added rules from comment 3.

Comment 6 Fedora Update System 2015-04-02 11:53:37 UTC
selinux-policy-3.13.1-105.11.fc21 has been submitted as an update for Fedora 21.
https://admin.fedoraproject.org/updates/selinux-policy-3.13.1-105.11.fc21

Comment 7 Fedora Update System 2015-04-04 07:22:32 UTC
Package selinux-policy-3.13.1-105.11.fc21:
* should fix your issue,
* was pushed to the Fedora 21 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.13.1-105.11.fc21'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2015-5478/selinux-policy-3.13.1-105.11.fc21
then log in and leave karma (feedback).

Comment 8 Fedora End Of Life 2015-11-04 16:03:12 UTC
This message is a reminder that Fedora 21 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 21. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '21'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 21 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 9 Fedora End Of Life 2015-12-02 08:43:57 UTC
Fedora 21 changed to end-of-life (EOL) status on 2015-12-01. Fedora 21 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.

Comment 10 Lukas Vrabec 2016-02-04 13:04:48 UTC
After discussion with Mirek Grepl and Milos Malik, we don't want to allow every process set resource limits. I'm going to revert this commit and we can discuss here other process flags.

Comment 11 Lukas Vrabec 2016-02-04 13:07:47 UTC
commit 474175050064cc809109442d5c44a3fb08851b5d
Author: Lukas Vrabec <lvrabec>
Date:   Thu Feb 4 14:06:20 2016 +0100

    Revert "Allow all domains some process flags."BZ(1190364)
    
    This reverts commit 43520feaf9f1db6e59f4817da0a5e73304718ba5.

Comment 12 Lukas Vrabec 2016-02-04 13:38:52 UTC
commit 75e6f95014259a91b24cb5f3f075065f35332689
Author: Lukas Vrabec <lvrabec>
Date:   Thu Feb 4 14:35:09 2016 +0100

    Allow prelink_cron_system_t domain set resource limits. BZ(1190364)

Comment 13 Jan Kurik 2016-02-24 15:47:41 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 24 development cycle.
Changing version to '24'.

More information and reason for this action is here:
https://fedoraproject.org/wiki/Fedora_Program_Management/HouseKeeping/Fedora24#Rawhide_Rebase

Comment 14 Red Hat Bugzilla 2023-09-14 02:54:34 UTC
The needinfo request[s] on this closed bug have been removed as they have been unresolved for 1000 days


Note You need to log in before you can comment on or make changes to this bug.