Bug 1747369 - SELinux is preventing dotlockfile from using the 'signull' accesses on a process.
Summary: SELinux is preventing dotlockfile from using the 'signull' accesses on a proc...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 30
Hardware: x86_64
OS: Unspecified
low
low
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:14a095aa2c48e778d8c1b256a21...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2019-08-30 09:06 UTC by Radomír Ludva
Modified: 2019-09-06 12:33 UTC (History)
5 users (show)

Fixed In Version: selinux-policy-3.14.3-45.fc30
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-09-06 12:33:47 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Radomír Ludva 2019-08-30 09:06:40 UTC
Description of problem:
randomly during work for a cuple of times per month.
SELinux is preventing dotlockfile from using the 'signull' accesses on a process.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that dotlockfile should be allowed signull access on processes labeled unconfined_t by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'dotlockfile' --raw | audit2allow -M my-dotlockfile
# semodule -X 300 -i my-dotlockfile.pp

Additional Information:
Source Context                system_u:system_r:system_mail_t:s0-s0:c0.c1023
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                Unknown [ process ]
Source                        dotlockfile
Source Path                   dotlockfile
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.3-43.fc30.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.2.9-200.fc30.x86_64 #1 SMP Fri
                              Aug 16 21:37:45 UTC 2019 x86_64 x86_64
Alert Count                   64
First Seen                    2019-08-12 11:00:36 CEST
Last Seen                     2019-08-30 11:00:57 CEST
Local ID                      86a0bb0d-9537-45cb-a1c1-35d5e886ace3

Raw Audit Messages
type=AVC msg=audit(1567155657.85:537): avc:  denied  { signull } for  pid=18178 comm="dotlockfile" scontext=system_u:system_r:system_mail_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process permissive=0


Hash: dotlockfile,system_mail_t,unconfined_t,process,signull

Version-Release number of selected component:
selinux-policy-3.14.3-43.fc30.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.10.1
hashmarkername: setroubleshoot
kernel:         5.2.9-200.fc30.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2019-09-02 17:56:29 UTC
Hi Radomir, 

Does it breaking some stuff on your system or you just see this SELinux denial? I would say this is good candidate to do not audit this denial. 

Thanks,
Lukas.

Comment 2 Radomír Ludva 2019-09-02 20:20:29 UTC
I do not know, the system is working fine. I just can see this message from time to time. I do not have any idea what is this message about.

Comment 3 Lukas Vrabec 2019-09-03 08:20:34 UTC
commit c9f7f70f3d925dfc325db33cf91ddc7735752999 (HEAD -> rawhide)
Author: Lukas Vrabec <lvrabec>
Date:   Tue Sep 3 10:20:19 2019 +0200

    Dontaudit system_mail_t domains to check for existence other applications on system BZ(1747369)

Comment 4 Fedora Update System 2019-09-05 06:52:14 UTC
FEDORA-2019-be14ea0375 has been submitted as an update to Fedora 30. https://bodhi.fedoraproject.org/updates/FEDORA-2019-be14ea0375

Comment 5 Fedora Update System 2019-09-05 12:53:11 UTC
selinux-policy-3.14.3-45.fc30 has been pushed to the Fedora 30 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2019-be14ea0375

Comment 6 Fedora Update System 2019-09-06 12:33:47 UTC
selinux-policy-3.14.3-45.fc30 has been pushed to the Fedora 30 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.