Bug 1657780 - SELinux is preventing /usr/lib/systemd/systemd-journald from using the 'dac_override' capabilities.
Summary: SELinux is preventing /usr/lib/systemd/systemd-journald from using the 'dac_o...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 29
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:a6263fc69dac925777b2041f088...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-12-10 12:31 UTC by Thomas Wright
Modified: 2019-04-08 01:52 UTC (History)
5 users (show)

Fixed In Version: selinux-policy-3.14.2-44.fc29 selinux-policy-3.14.2-53.fc29
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-04-08 01:52:58 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Thomas Wright 2018-12-10 12:31:42 UTC
Description of problem:
SELinux blocks systemd when restarting service.
SELinux is preventing /usr/lib/systemd/systemd-journald from using the 'dac_override' capabilities.

*****  Plugin dac_override (91.4 confidence) suggests   **********************

If you want to help identify if domain needs this access or you have a file with the wrong permissions on your system
Then turn on full auditing to get path information about the offending file and generate the error again.
Do

Turn on full auditing
# auditctl -w /etc/shadow -p w
Try to recreate AVC. Then execute
# ausearch -m avc -ts recent
If you see PATH record check ownership/permissions on file, and fix it,
otherwise report as a bugzilla.

*****  Plugin catchall (9.59 confidence) suggests   **************************

If you believe that systemd-journald should have the dac_override capability by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
# semodule -X 300 -i my-systemdjournal.pp

Additional Information:
Source Context                system_u:system_r:syslogd_t:s0
Target Context                system_u:system_r:syslogd_t:s0
Target Objects                Unknown [ capability ]
Source                        systemd-journal
Source Path                   /usr/lib/systemd/systemd-journald
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    <Unknown>
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.18.16-300.fc29.x86_64 #1 SMP Sat
                              Oct 20 23:24:08 UTC 2018 x86_64 x86_64
Alert Count                   2
First Seen                    2018-12-10 11:49:27 GMT
Last Seen                     2018-12-10 11:49:27 GMT
Local ID                      043fed95-e8db-4c21-a8e2-922056e9f47e

Raw Audit Messages
type=AVC msg=audit(1544442567.790:412): avc:  denied  { dac_override } for  pid=850 comm="systemd-journal" capability=1  scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:syslogd_t:s0 tclass=capability permissive=0


type=SYSCALL msg=audit(1544442567.790:412): arch=x86_64 syscall=openat success=no exit=EACCES a0=ffffff9c a1=56206dc3d8f0 a2=80901 a3=0 items=1 ppid=1 pid=850 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=systemd-journal exe=/usr/lib/systemd/systemd-journald subj=system_u:system_r:syslogd_t:s0 key=(null)

type=CWD msg=audit(1544442567.790:412): cwd=/

Hash: systemd-journal,syslogd_t,syslogd_t,capability,dac_override


Additional info:
component:      selinux-policy
reporter:       libreport-2.9.6
hashmarkername: setroubleshoot
kernel:         4.18.16-300.fc29.x86_64
type:           libreport

Comment 1 Fedora Update System 2019-04-05 17:27:52 UTC
selinux-policy-3.14.2-53.fc29 has been submitted as an update to Fedora 29. https://bodhi.fedoraproject.org/updates/FEDORA-2019-bf377d92c7

Comment 2 Fedora Update System 2019-04-06 20:51:12 UTC
selinux-policy-3.14.2-53.fc29 has been pushed to the Fedora 29 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2019-bf377d92c7

Comment 3 Fedora Update System 2019-04-08 01:52:58 UTC
selinux-policy-3.14.2-53.fc29 has been pushed to the Fedora 29 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.