Bug 1459081 - SELinux is preventing abrt-server from using the 'dac_read_search' capabilities.
Summary: SELinux is preventing abrt-server from using the 'dac_read_search' capabilities.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 27
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: AcceptedBlocker abrt_hash:e63e68d17ba...
: 1459078 (view as bug list)
Depends On:
Blocks: F27FinalBlocker
TreeView+ depends on / blocked
 
Reported: 2017-06-06 09:05 UTC by Bruno Javier Blasco Smaranda
Modified: 2017-10-10 04:03 UTC (History)
16 users (show)

Fixed In Version: selinux-policy-3.13.1-276.fc27 selinux-policy-3.13.1-283.4.fc27
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-09-30 06:49:51 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Bugzilla 1451377 0 unspecified CLOSED SELinux is preventing accounts-daemon from using the 'dac_read_search' capabilities. 2021-02-22 00:41:40 UTC
Red Hat Bugzilla 1451379 0 unspecified CLOSED SELinux is preventing unix_chkpwd from using the 'dac_read_search' capabilities. 2021-02-22 00:41:40 UTC
Red Hat Bugzilla 1451381 0 unspecified CLOSED SELinux is preventing sm-notify from using the 'dac_read_search' capabilities. 2021-02-22 00:41:40 UTC
Red Hat Bugzilla 1451385 0 unspecified CLOSED SELinux is preventing systemd-tmpfile from using the 'dac_read_search' capabilities. 2021-02-22 00:41:40 UTC

Internal Links: 1451377 1451379 1451381 1451385

Description Bruno Javier Blasco Smaranda 2017-06-06 09:05:38 UTC
Description of problem:
This is a fresh rawhide installation upgraded from a fresh f25 installation using the dnf upgrade plugin
I was told in IRC  the issue is due to a kernel change where the order of dac_read_search and dac_override changed to fix check dac_read_search
SELinux is preventing abrt-server from using the 'dac_read_search' capabilities.

*****  Plugin dac_override (91.4 confidence) suggests   **********************

If you want to help identify if domain needs this access or you have a file with the wrong permissions on your system
Then turn on full auditing to get path information about the offending file and generate the error again.
Do

Turn on full auditing
# auditctl -w /etc/shadow -p w
Try to recreate AVC. Then execute
# ausearch -m avc -ts recent
If you see PATH record check ownership/permissions on file, and fix it,
otherwise report as a bugzilla.

*****  Plugin catchall (9.59 confidence) suggests   **************************

If you believe that abrt-server should have the dac_read_search capability by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'abrt-server' --raw | audit2allow -M my-abrtserver
# semodule -X 300 -i my-abrtserver.pp

Additional Information:
Source Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Objects                Unknown [ capability ]
Source                        abrt-server
Source Path                   abrt-server
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-255.fc27.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.12.0-0.rc3.git0.2.fc27.x86_64 #1
                              SMP Tue May 30 19:36:51 UTC 2017 x86_64 x86_64
Alert Count                   3506
First Seen                    2017-06-05 19:39:46 CEST
Last Seen                     2017-06-06 10:41:19 CEST
Local ID                      3c557234-57d8-465e-81ee-aa647a4b7878

Raw Audit Messages
type=AVC msg=audit(1496738479.154:2000): avc:  denied  { dac_read_search } for  pid=6846 comm="abrt-handle-eve" capability=2  scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tclass=capability permissive=0


Hash: abrt-server,abrt_t,abrt_t,capability,dac_read_search

Version-Release number of selected component:
selinux-policy-3.13.1-255.fc27.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.12.0-0.rc3.git0.2.fc27.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2017-06-06 11:52:12 UTC
*** Bug 1459078 has been marked as a duplicate of this bug. ***

Comment 2 Adam Williamson 2017-06-19 23:50:52 UTC
Description of problem:
Happens on first boot of a current Rawhide Workstation install.

Version-Release number of selected component:
selinux-policy-3.13.1-258.fc27.noarch

Additional info:
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.12.0-0.rc5.git2.1.fc27.x86_64
type:           libreport

Comment 3 Adam Williamson 2017-06-19 23:52:19 UTC
Similar to 1451377 and 1451379 (three different processes hitting the same denial).

Proposing as an F27 Final blocker: "There must be no SELinux denial notifications or crash notifications on boot of or during installation from a release-blocking live image, or at first login after a default install of a release-blocking desktop."

Comment 4 Jan Kurik 2017-08-15 08:45:38 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 27 development cycle.
Changing version to '27'.

Comment 5 Francisco de la Peña 2017-08-15 15:54:43 UTC
Also happens in Fedora 26 with kernel 4.12.

Comment 6 Kamil Páral 2017-08-21 17:29:15 UTC
Discussed during blocker review [1]:

AcceptedBlocker (Final) - clear violations of Final criterion "There must be no SELinux denial notifications or crash notifications on boot of or during installation from a release-blocking live image, or at first login after a default install of a release-blocking desktop."

[1] https://meetbot-raw.fedoraproject.org/fedora-blocker-review/2017-08-21/

Comment 7 Fedora Update System 2017-09-22 09:51:00 UTC
selinux-policy-3.13.1-283.4.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2017-1fd5e1aff6

Comment 8 Fedora Update System 2017-09-22 17:54:34 UTC
selinux-policy-3.13.1-283.4.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-1fd5e1aff6

Comment 9 Fedora Update System 2017-09-30 06:49:51 UTC
selinux-policy-3.13.1-283.4.fc27 has been pushed to the Fedora 27 stable repository. If problems still persist, please make note of it in this bug report.

Comment 10 GroovieMan 2017-10-10 04:03:23 UTC
Fedora F25 has the same issue!


Note You need to log in before you can comment on or make changes to this bug.