Bug 1212161 - SELinux is preventing systemd-logind from 'destroy' accesses on the shared memory Unknown.
Summary: SELinux is preventing systemd-logind from 'destroy' accesses on the shared me...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 21
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:d31bcffce63822598cc24b86598...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-04-15 17:07 UTC by Dario Castellarin
Modified: 2015-12-02 17:54 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-12-02 11:07:46 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Dario Castellarin 2015-04-15 17:07:13 UTC
Description of problem:
SELinux is preventing systemd-logind from 'destroy' accesses on the shared memory Unknown.

*****  Plugin catchall (100. confidence) suggests   **************************

If si crede che systemd-logind dovrebbe avere possibilità di accesso destroy sui Unknown shm in modo predefinito.
Then si dovrebbe riportare il problema come bug.
E' possibile generare un modulo di politica locale per consentire questo accesso.
Do
consentire questo accesso per il momento eseguendo:
# grep systemd-logind /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:systemd_logind_t:s0
Target Context                unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c
                              0.c1023
Target Objects                Unknown [ shm ]
Source                        systemd-logind
Source Path                   systemd-logind
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-105.11.fc21.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.19.3-200.fc21.x86_64 #1 SMP Thu
                              Mar 26 21:39:42 UTC 2015 x86_64 x86_64
Alert Count                   1
First Seen                    2015-04-14 11:54:59 CEST
Last Seen                     2015-04-14 11:54:59 CEST
Local ID                      38082665-0f15-4a17-919d-7da355124335

Raw Audit Messages
type=AVC msg=audit(1429005299.586:503): avc:  denied  { destroy } for  pid=761 comm="systemd-logind" key=-876378888  scontext=system_u:system_r:systemd_logind_t:s0 tcontext=unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c0.c1023 tclass=shm permissive=0


Hash: systemd-logind,systemd_logind_t,mozilla_plugin_t,shm,destroy

Version-Release number of selected component:
selinux-policy-3.13.1-105.11.fc21.noarch

Additional info:
reporter:       libreport-2.3.0
hashmarkername: setroubleshoot
kernel:         3.19.3-200.fc21.x86_64
type:           libreport

Comment 1 Peter H. Jones 2015-10-23 14:07:11 UTC
Got it in FC22:
"SELinux is preventing systemd-logind from destroy access on the shared memory Unknown.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that systemd-logind should be allowed destroy access on the Unknown shm by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep systemd-logind /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:systemd_logind_t:s0
Target Context                unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c
                              0.c1023
Target Objects                Unknown [ shm ]
Source                        systemd-logind
Source Path                   systemd-logind
Port                          <Unknown>
Host                          localhost.localdomain
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-128.19.fc22.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     localhost.localdomain
Platform                      Linux localhost.localdomain 4.2.3-200.fc22.x86_64
                              #1 SMP Thu Oct 8 03:23:55 UTC 2015 x86_64 x86_64
Alert Count                   1
First Seen                    2015-10-17 03:13:55 EDT
Last Seen                     2015-10-17 03:13:55 EDT
Local ID                      426bf954-ea86-4cd4-99b9-fe12e363416d

Raw Audit Messages
type=AVC msg=audit(1445066035.452:597): avc:  denied  { destroy } for  pid=761 comm="systemd-logind" key=963154500  scontext=system_u:system_r:systemd_logind_t:s0 tcontext=unconfined_u:unconfined_r:mozilla_plugin_t:s0-s0:c0.c1023 tclass=shm permissive=0


Hash: systemd-logind,systemd_logind_t,mozilla_plugin_t,shm,destroy
"

Additional info:
selinux-policy-3.13.1-128.19.fc22.noarch
selinux-policy-targeted-3.13.1-128.19.fc22.noarch
kernel-4.2.3-200.fc22.x86_64

I don't remember what I was doing at the time.

Comment 2 Fedora End Of Life 2015-11-04 10:03:22 UTC
This message is a reminder that Fedora 21 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 21. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '21'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 21 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 3 Fedora End Of Life 2015-12-02 11:07:50 UTC
Fedora 21 changed to end-of-life (EOL) status on 2015-12-01. Fedora 21 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.