Bug 1211852 - SELinux is preventing systemd-logind from 'destroy' accesses on the shared memory Unknown.
Summary: SELinux is preventing systemd-logind from 'destroy' accesses on the shared me...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 22
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:ba1aa9a9f4bde10896b0e7c9ff1...
: 1224391 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-04-15 05:56 UTC by Alexander Kurtakov
Modified: 2016-07-19 13:43 UTC (History)
14 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-07-19 13:43:37 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Alexander Kurtakov 2015-04-15 05:56:36 UTC
Description of problem:
SELinux is preventing systemd-logind from 'destroy' accesses on the shared memory Unknown.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that systemd-logind should be allowed destroy access on the Unknown shm by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep systemd-logind /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:systemd_logind_t:s0
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                Unknown [ shm ]
Source                        systemd-logind
Source Path                   systemd-logind
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-119.fc22.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.0.0-0.rc5.git4.1.fc22.x86_64 #1
                              SMP Fri Mar 27 13:51:23 UTC 2015 x86_64 x86_64
Alert Count                   1
First Seen                    2015-04-14 18:01:52 EEST
Last Seen                     2015-04-14 18:01:52 EEST
Local ID                      c727dabe-6ae4-43ff-9ea5-701d33b24962

Raw Audit Messages
type=AVC msg=audit(1429023712.11:607): avc:  denied  { destroy } for  pid=980 comm="systemd-logind" key=4407  scontext=system_u:system_r:systemd_logind_t:s0 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=shm permissive=0


Hash: systemd-logind,systemd_logind_t,unconfined_t,shm,destroy

Version-Release number of selected component:
selinux-policy-3.13.1-119.fc22.noarch

Additional info:
reporter:       libreport-2.5.1
hashmarkername: setroubleshoot
kernel:         4.0.0-0.rc5.git4.1.fc22.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2015-05-11 13:07:23 UTC
Are you able to reproduce it? Do you know what you were doing when this happened?

Comment 2 Alexander Kurtakov 2015-05-11 13:10:51 UTC
I don't remember and haven't seen it lately. Feel free to close it  if it's not valuable.

Comment 3 Miroslav Grepl 2015-05-25 15:11:07 UTC
*** Bug 1224391 has been marked as a duplicate of this bug. ***

Comment 4 JM 2015-11-02 08:46:21 UTC
Same problem here:

SELinux is preventing systemd-logind from destroy access on the shared memory Unknown.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that systemd-logind should be allowed destroy access on the Unknown shm by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep systemd-logind /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:systemd_logind_t:s0
Target Context                unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c
                             0.c1023
Target Objects                Unknown [ shm ]
Source                        systemd-logind
Source Path                   systemd-logind
Port                          <Unknown>
Host                          foo.bar
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-128.16.fc22.noarch selinux-
                             policy-3.13.1-128.18.fc22.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     foo.bar
Platform                      Linux foo.bar
                             4.2.3-200.fc22.x86_64 #1 SMP Thu Oct 8 03:23:55
                             UTC 2015 x86_64 x86_64
Alert Count                   2
First Seen                    2015-10-20 12:39:38 CEST
Last Seen                     2015-10-20 13:16:53 CEST
Local ID                      30b2f777-2ac3-4626-82a8-65d5cad729f8

Raw Audit Messages
type=AVC msg=audit(1445339813.212:464): avc:  denied  { destroy } for  pid=623 comm="systemd-logind" key=677297969  scontext=system_u:system_r:systemd_logind_t:s0 tcontext=unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c0.c1023 tclass=shm permissive=0


Hash: systemd-logind,systemd_logind_t,mozilla_plugin_t,shm,destroy

Comment 5 Fedora End Of Life 2016-07-19 13:43:37 UTC
Fedora 22 changed to end-of-life (EOL) status on 2016-07-19. Fedora 22 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.