Bug 1467713 - SELinux is preventing abrtd from using the 'dac_read_search' capabilities.
Summary: SELinux is preventing abrtd from using the 'dac_read_search' capabilities.
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 26
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:65b5f4ddf2fae1fb5118b327b51...
: 1502087 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-07-04 18:22 UTC by Jason D. Clinton
Modified: 2018-05-29 12:04 UTC (History)
12 users (show)

Fixed In Version: selinux-policy-3.13.1-260.4.fc26
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-05-29 12:04:39 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Jason D. Clinton 2017-07-04 18:22:47 UTC
Description of problem:
SELinux is preventing abrtd from using the 'dac_read_search' capabilities.

*****  Plugin dac_override (91.4 confidence) suggests   **********************

If you want to help identify if domain needs this access or you have a file with the wrong permissions on your system
Then turn on full auditing to get path information about the offending file and generate the error again.
Do

Turn on full auditing
# auditctl -w /etc/shadow -p w
Try to recreate AVC. Then execute
# ausearch -m avc -ts recent
If you see PATH record check ownership/permissions on file, and fix it,
otherwise report as a bugzilla.

*****  Plugin catchall (9.59 confidence) suggests   **************************

If you believe that abrtd should have the dac_read_search capability by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'abrtd' --raw | audit2allow -M my-abrtd
# semodule -X 300 -i my-abrtd.pp

Additional Information:
Source Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Objects                Unknown [ capability ]
Source                        abrtd
Source Path                   abrtd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-259.fc26.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.12.0-1.fc27.x86_64 #1 SMP Mon
                              Jul 3 15:45:36 UTC 2017 x86_64 x86_64
Alert Count                   4760
First Seen                    2017-05-21 15:22:01 MDT
Last Seen                     2017-07-04 12:21:23 MDT
Local ID                      78810fd7-151c-4819-a2e3-528e13245d54

Raw Audit Messages
type=AVC msg=audit(1499192483.139:274): avc:  denied  { dac_read_search } for  pid=2797 comm="abrt-server" capability=2  scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tclass=capability permissive=0


Hash: abrtd,abrt_t,abrt_t,capability,dac_read_search

Version-Release number of selected component:
selinux-policy-3.13.1-259.fc26.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.12.0-1.fc27.x86_64
type:           libreport

Potential duplicate: bug 1451376

Comment 1 Mirek Svoboda 2017-07-25 07:47:53 UTC
Description of problem:
Immediately after reboot and login to Gnome Xorg FC26 with new kernel 4.12.3-300

Version-Release number of selected component:
selinux-policy-3.13.1-260.1.fc26.noarch

Additional info:
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.12.3-300.fc26.x86_64
type:           libreport

Comment 2 Mirek Svoboda 2017-07-25 11:17:19 UTC
Description of problem:
installed newer pre-release kernel

Version-Release number of selected component:
selinux-policy-3.13.1-260.1.fc26.noarch

Additional info:
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.12.3-300.fc26.x86_64
type:           libreport

Comment 3 Mirek Svoboda 2017-07-25 12:45:25 UTC
Description of problem:
After kernel upgrade to kernel-4.12.3-300.fc26.x86_64 thousands of these issues are appearing in error reporting every few minutes.

Version-Release number of selected component:
selinux-policy-3.13.1-260.1.fc26.noarch

Additional info:
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.12.3-300.fc26.x86_64
type:           libreport

Comment 4 Mirek Svoboda 2017-07-25 20:15:37 UTC
Description of problem:
continue to happen after upgrade to 4.12.3-301

Version-Release number of selected component:
selinux-policy-3.13.1-260.1.fc26.noarch

Additional info:
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.12.3-301.fc26.x86_64
type:           libreport

Comment 5 Hari 2017-10-14 03:44:27 UTC
*** Bug 1502087 has been marked as a duplicate of this bug. ***

Comment 6 Fedora End Of Life 2018-05-03 08:24:05 UTC
This message is a reminder that Fedora 26 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 26. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '26'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 26 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 7 Fedora End Of Life 2018-05-29 12:04:39 UTC
Fedora 26 changed to end-of-life (EOL) status on 2018-05-29. Fedora 26
is no longer maintained, which means that it will not receive any
further security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.