Bug 1576024 - SELinux is preventing certwatch from using the 'dac_override' capabilities.
Summary: SELinux is preventing certwatch from using the 'dac_override' capabilities.
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: crypto-utils
Version: 28
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Joe Orton
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:0f1a91f10df959acd5b2a782595...
: 1485457 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-05-08 15:07 UTC by R A Hamelin
Modified: 2019-05-29 00:02 UTC (History)
8 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-05-29 00:02:16 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description R A Hamelin 2018-05-08 15:07:06 UTC
Description of problem:
This report is due to a recurring (3) issue with SELinux.

I have turned on full auditing  - 
	root@hg020 rhamelin]# auditctl -w /etc/shadow -p w
and following the next occurance ran - 
	root@hg020 rhamelin]# ausearch -m avc -ts recent
	<no matches>

Next I checked to see if auditing was still active -
	root@hg020 rhamelin]# auditctl -w /etc/shadow -p w
	Error sending add rule data request (Rule exists)
It is. 
SELinux is preventing certwatch from using the 'dac_override' capabilities.

*****  Plugin dac_override (91.4 confidence) suggests   **********************

If you want to help identify if domain needs this access or you have a file with the wrong permissions on your system
Then turn on full auditing to get path information about the offending file and generate the error again.
Do

Turn on full auditing
# auditctl -w /etc/shadow -p w
Try to recreate AVC. Then execute
# ausearch -m avc -ts recent
If you see PATH record check ownership/permissions on file, and fix it,
otherwise report as a bugzilla.

*****  Plugin catchall (9.59 confidence) suggests   **************************

If you believe that certwatch should have the dac_override capability by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'certwatch' --raw | audit2allow -M my-certwatch
# semodule -X 300 -i my-certwatch.pp

Additional Information:
Source Context                system_u:system_r:certwatch_t:s0-s0:c0.c1023
Target Context                system_u:system_r:certwatch_t:s0-s0:c0.c1023
Target Objects                Unknown [ capability ]
Source                        certwatch
Source Path                   certwatch
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.1-24.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.16.5-300.fc28.x86_64 #1 SMP Fri
                              Apr 27 17:38:36 UTC 2018 x86_64 x86_64
Alert Count                   21
First Seen                    2018-05-02 15:44:01 PDT
Last Seen                     2018-05-08 03:10:01 PDT
Local ID                      dfc01066-bcbe-4823-b134-ccb1802c554e

Raw Audit Messages
type=AVC msg=audit(1525774201.469:2482): avc:  denied  { dac_override } for  pid=27208 comm="certwatch" capability=1  scontext=system_u:system_r:certwatch_t:s0-s0:c0.c1023 tcontext=system_u:system_r:certwatch_t:s0-s0:c0.c1023 tclass=capability permissive=0


Hash: certwatch,certwatch_t,certwatch_t,capability,dac_override

Version-Release number of selected component:
selinux-policy-3.14.1-24.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.16.5-300.fc28.x86_64
type:           libreport

Potential duplicate: bug 1485457

Comment 1 Lukas Vrabec 2018-05-22 10:39:23 UTC
*** Bug 1485457 has been marked as a duplicate of this bug. ***

Comment 3 krinkodot22 2018-06-24 17:04:22 UTC
Description of problem:
This SELinux alert appears every so often. Similar alerts appear for other source processes trying to access 'dac_override'. I'm not sure what triggers these alerts. They don't appear to cause any problems, though.

Version-Release number of selected component:
selinux-policy-3.14.1-32.fc28.noarch

Additional info:
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.17.2-200.fc28.x86_64
type:           libreport

Comment 4 Lukas Vrabec 2018-07-03 13:16:30 UTC
Hi, 

This looks more like packaging issue than SELinux policy issue. Moving to proper component. 

For more info see:
https://lukas-vrabec.com/index.php/2018/07/03/why-do-you-see-dac_override-selinux-denials/

Comment 5 Ben Cotton 2019-05-02 19:33:46 UTC
This message is a reminder that Fedora 28 is nearing its end of life.
On 2019-May-28 Fedora will stop maintaining and issuing updates for
Fedora 28. It is Fedora's policy to close all bug reports from releases
that are no longer maintained. At that time this bug will be closed as
EOL if it remains open with a Fedora 'version' of '28'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 28 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 6 Ben Cotton 2019-05-29 00:02:16 UTC
Fedora 28 changed to end-of-life (EOL) status on 2019-05-28. Fedora 28 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.