Bug 1307240 - SELinux is preventing SetroubleshootF from using the 'dac_override' capabilities.
Summary: SELinux is preventing SetroubleshootF from using the 'dac_override' capabilit...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 23
Hardware: x86_64
OS: Unspecified
medium
low
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:9a05375d3c5e3a3c5657f6e71dc...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-02-13 13:27 UTC by Madd Sauer
Modified: 2023-09-14 03:17 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-12-20 18:42:48 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Madd Sauer 2016-02-13 13:27:17 UTC
Description of problem:
I tried to fix a problem that SELinux Alert Browser has reported.
SELinux is preventing SetroubleshootF from using the 'dac_override' capabilities.

*****  Plugin dac_override (91.4 confidence) suggests   **********************

If you want to help identify if domain needs this access or you have a file with the wrong permissions on your system
Then turn on full auditing to get path information about the offending file and generate the error again.
Do

Turn on full auditing
# auditctl -w /etc/shadow -p w
Try to recreate AVC. Then execute
# ausearch -m avc -ts recent
If you see PATH record check ownership/permissions on file, and fix it, 
otherwise report as a bugzilla.

*****  Plugin catchall (9.59 confidence) suggests   **************************

If you believe that SetroubleshootF should have the dac_override capability by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep SetroubleshootF /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:setroubleshoot_fixit_t:s0-s0:c0.
                              c1023
Target Context                system_u:system_r:setroubleshoot_fixit_t:s0-s0:c0.
                              c1023
Target Objects                Unknown [ capability ]
Source                        SetroubleshootF
Source Path                   SetroubleshootF
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-158.2.fc23.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.2.8-300.fc23.x86_64 #1 SMP Tue
                              Dec 15 16:49:06 UTC 2015 x86_64 x86_64
Alert Count                   1
First Seen                    2016-02-13 14:18:00 CET
Last Seen                     2016-02-13 14:18:00 CET
Local ID                      c5046b33-614a-4660-bc4a-1e207dc62d46

Raw Audit Messages
type=AVC msg=audit(1455369480.956:7362): avc:  denied  { dac_override } for  pid=3889 comm="SetroubleshootF" capability=1  scontext=system_u:system_r:setroubleshoot_fixit_t:s0-s0:c0.c1023 tcontext=system_u:system_r:setroubleshoot_fixit_t:s0-s0:c0.c1023 tclass=capability permissive=0


Hash: SetroubleshootF,setroubleshoot_fixit_t,setroubleshoot_fixit_t,capability,dac_override

Version-Release number of selected component:
selinux-policy-3.13.1-158.2.fc23.noarch

Additional info:
reporter:       libreport-2.6.3
hashmarkername: setroubleshoot
kernel:         4.2.8-300.fc23.x86_64
type:           libreport

Comment 1 Petr Lautrbach 2016-02-13 19:48:13 UTC
(In reply to Madd Sauer from comment #0)
.. 
> Turn on full auditing
> # auditctl -w /etc/shadow -p w
> Try to recreate AVC. Then execute
> # ausearch -m avc -ts recent
> If you see PATH record check ownership/permissions on file, and fix it, 
> otherwise report as a bugzilla.

Did you have a chance to follow this ^^ suggestion? Could you please share the file name which SetroubleshootFixit tried to access?

It could be already fixed by the latest sepolicy-update - https://bodhi.fedoraproject.org/updates/FEDORA-2016-36a160982c

Comment 2 Fedora Admin XMLRPC Client 2016-09-27 15:00:30 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 3 Fedora End Of Life 2016-11-24 15:33:24 UTC
This message is a reminder that Fedora 23 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 23. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '23'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 23 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 4 Fedora End Of Life 2016-12-20 18:42:48 UTC
Fedora 23 changed to end-of-life (EOL) status on 2016-12-20. Fedora 23 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.

Comment 5 Red Hat Bugzilla 2023-09-14 03:17:44 UTC
The needinfo request[s] on this closed bug have been removed as they have been unresolved for 1000 days


Note You need to log in before you can comment on or make changes to this bug.