Bug 1495016 - Latest selinux policies prevents lots of things from happening
Summary: Latest selinux policies prevents lots of things from happening
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy-targeted
Version: 28
Hardware: Unspecified
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Ben Levenson
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-09-24 23:18 UTC by David Hill
Modified: 2019-05-28 19:47 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-05-28 19:47:43 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description David Hill 2017-09-24 23:18:48 UTC
Description of problem:

Latest selinux policies prevents lots of things from happening and here are the logs 

type=AVC msg=audit(1503407092.906:5875): avc:  denied  { map } for  pid=1209 comm="abrt-dump-journ" path="/var/log/journal/c84b938f3d5c44a5af338d51eb63e5d7/user-1000.journal" dev="dm-1" ino=2491019 scontext=system_u:system_r:abrt_dump_oops_t:s0 tcontext=system_u:object_r:var_log_t:s0 tclass=file permissive=1
[root@otto audit]# grep -a abrt_dump_oops_t audit.log | audit2allow -R

require {
	type abrt_dump_oops_t;
}

#============= abrt_dump_oops_t ==============
logging_mmap_generic_logs(abrt_dump_oops_t)




#============= dhcpc_t ==============
networkmanager_manage_lib(dhcpc_t)
[root@otto audit]# grep -a dhcpc_t audit.log
type=AVC msg=audit(1502631454.255:3085): avc:  denied  { map } for  pid=19785 comm="dhclient" path="/var/lib/NetworkManager/dhclient-wlp3s0.conf" dev="dm-1" ino=2490458 scontext=system_u:system_r:dhcpc_t:s0 tcontext=system_u:object_r:NetworkManager_var_lib_t:s0 tclass=file permissive=1

require {
	type dhcpc_t;
}

#============= dhcpc_t ==============
networkmanager_manage_lib(dhcpc_t)



[root@otto audit]# grep -a plymouthd audit.log
type=AVC msg=audit(1504623914.774:5183): avc:  denied  { map } for  pid=3347 comm="plymouthd" path="/dev/fb1" dev="devtmpfs" ino=1650 scontext=system_u:system_r:plymouthd_t:s0 tcontext=system_u:object_r:framebuf_device_t:s0 tclass=chr_file permissive=1


require {
	type plymouthd_t;
	type framebuf_device_t;
	class chr_file map;
}

#============= plymouthd_t ==============
allow plymouthd_t framebuf_device_t:chr_file map;



type=AVC msg=audit(1503407096.494:5876): avc:  denied  { map } for  pid=24886 comm="setroubleshootd" path="/var/lib/rpm/Name" dev="dm-1" ino=934380 scontext=system_u:system_r:setroubleshootd_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:rpm_var_lib_t:s0 tclass=file permissive=1
[root@otto audit]# grep -a setroubleshootd_t audit.log | audit2allow -R

require {
	type setroubleshootd_t;
}

#============= setroubleshootd_t ==============
rpm_manage_db(setroubleshootd_t)



#============= sshd_t ==============
init_dbus_chat(sshd_t)


[root@otto audit]# grep -a sshd_t audit.log | grep init
type=USER_AVC msg=audit(1504109372.029:2279): pid=1117 uid=81 auid=4294967295 ses=4294967295 subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 msg='avc:  denied  { send_msg } for msgtype=method_call interface=org.freedesktop.systemd1.Manager member=LookupDynamicUserByName dest=org.freedesktop.systemd1 spid=30129 tpid=1 scontext=system_u:system_r:sshd_t:s0-s0:c0.c1023 tcontext=system_u:system_r:init_t:s0 tclass=dbus permissive=1  exe="/usr/bin/dbus-daemon" sauid=81 hostname=? addr=? terminal=?'
type=USER_AVC msg=audit(1504109372.029:2280): pid=1117 uid=81 auid=4294967295 ses=4294967295 subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 msg='avc:  denied  { send_msg } for msgtype=error error_name=org.freedesktop.systemd1.NoSuchDynamicUser dest=:1.397 spid=1 tpid=30129 scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:sshd_t:s0-s0:c0.c1023 tclass=dbus permissive=1  exe="/usr/bin/dbus-daemon" sauid=81 hostname=? addr=? terminal=?'

require {
	type sshd_t;
	type init_t;
}

#============= init_t ==============
init_dbus_chat(init_t)

#============= sshd_t ==============
init_dbus_chat(sshd_t)



:system_r:system_dbusd_t:s0-s0:c0.c1023 msg='avc:  denied  { send_msg } for msgtype=method_return dest=:1.4 spid=1196 tpid=1129 scontext=system_u:system_r:systemd_hostnamed_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=dbus permissive=1  exe="/usr/bin/dbus-daemon" sauid=81 hostname=? addr=? terminal=?'
[root@otto audit]# grep -a systemd_hostnamed_t audit.log  | audit2allow -R

require {
	type systemd_hostnamed_t;
	type init_t;
}

#============= init_t ==============
init_dbus_chat(init_t)

#============= systemd_hostnamed_t ==============
init_dbus_chat(systemd_hostnamed_t)




[root@otto audit]# grep -a systemd_logind_t audit.log 
type=AVC msg=audit(1503688435.130:196): avc:  denied  { read } for  pid=1105 comm="systemd-logind" name="dbus-1" dev="tmpfs" ino=29305 scontext=system_u:system_r:systemd_logind_t:s0 tcontext=unconfined_u:object_r:session_dbusd_tmp_t:s0 tclass=dir permissive=1
type=AVC msg=audit(1503688435.130:197): avc:  denied  { open } for  pid=1105 comm="systemd-logind" path="/run/user/42/dbus-1" dev="tmpfs" ino=29305 scontext=system_u:system_r:systemd_logind_t:s0 tcontext=unconfined_u:object_r:session_dbusd_tmp_t:s0 tclass=dir permissive=1
type=AVC msg=audit(1503688435.130:198): avc:  denied  { getattr } for  pid=1105 comm="systemd-logind" path="/run/user/42/dbus-1" dev="tmpfs" ino=29305 scontext=system_u:system_r:systemd_logind_t:s0 tcontext=unconfined_u:object_r:session_dbusd_tmp_t:s0 tclass=dir permissive=1
type=AVC msg=audit(1503688435.130:199): avc:  denied  { write } for  pid=1105 comm="systemd-logind" name="dbus-1" dev="tmpfs" ino=29305 scontext=system_u:system_r:systemd_logind_t:s0 tcontext=unconfined_u:object_r:session_dbusd_tmp_t:s0 tclass=dir permissive=1
type=AVC msg=audit(1503688435.130:200): avc:  denied  { remove_name } for  pid=1105 comm="systemd-logind" name="services" dev="tmpfs" ino=29306 scontext=system_u:system_r:systemd_logind_t:s0 tcontext=unconfined_u:object_r:session_dbusd_tmp_t:s0 tclass=dir permissive=1
type=AVC msg=audit(1503688435.130:201): avc:  denied  { rmdir } for  pid=1105 comm="systemd-logind" name="services" dev="tmpfs" ino=29306 scontext=system_u:system_r:systemd_logind_t:s0 tcontext=unconfined_u:object_r:session_dbusd_tmp_t:s0 tclass=dir permissive=1



require {
	type systemd_logind_t;
}

#============= systemd_logind_t ==============
dbus_manage_session_tmp_dirs(systemd_logind_t)




Version-Release number of selected component (if applicable):


How reproducible:


Steps to Reproduce:
1.
2.
3.

Actual results:


Expected results:


Additional info:

Comment 1 Fedora End Of Life 2018-02-20 15:27:17 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 28 development cycle.
Changing version to '28'.

Comment 2 Ben Cotton 2019-05-02 21:59:06 UTC
This message is a reminder that Fedora 28 is nearing its end of life.
On 2019-May-28 Fedora will stop maintaining and issuing updates for
Fedora 28. It is Fedora's policy to close all bug reports from releases
that are no longer maintained. At that time this bug will be closed as
EOL if it remains open with a Fedora 'version' of '28'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 28 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 3 Ben Cotton 2019-05-28 19:47:43 UTC
Fedora 28 changed to end-of-life (EOL) status on 2019-05-28. Fedora 28 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.