Bug 1776357 - Permission inconsistency due to libqb
Summary: Permission inconsistency due to libqb
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: usbguard
Version: rawhide
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Attila Lakatos
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2019-11-25 14:24 UTC by Attila Lakatos
Modified: 2020-01-25 06:34 UTC (History)
3 users (show)

Fixed In Version: usbguard-0.7.6-6.fc31
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-01-25 06:34:19 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Attila Lakatos 2019-11-25 14:24:32 UTC
Description of problem:
The USBGuard is running an IPC "server" as a root and usbguard-notifier or usbguard-applet-qt are running an IPC "client" under standard user. This permission inconsistency results in extending daemon capabilities with DAC_OVERRIDE which is not good at all.

Version-Release number of selected component (if applicable):
usbguard-0.7.6-1.fc30.x86_64

How reproducible:
Always.

Steps to Reproduce:
1. install usbguard
2. start daemon with systemd as root/sudo: `systemctl start usbguard.service`

Actual results:
/dev/shm/random_file_name directory has wrong gid.

Expected results:
Gid of the /dev/shm/random_file_name directory must be set to root.

Additional info:
The USBGuard is running an IPC "server" as a root and usbguard-notifier or usbguard-applet-qt are running an IPC "client" under standard user.
This permission inconsistency results in extending daemon capabilities with DAC_OVERRIDE which is not good at all.

Comment 1 Fedora Update System 2019-11-29 10:04:17 UTC
FEDORA-2019-d4c4bf697a has been submitted as an update to Fedora 31. https://bodhi.fedoraproject.org/updates/FEDORA-2019-d4c4bf697a

Comment 2 Fedora Update System 2019-11-30 01:19:49 UTC
usbguard-0.7.6-4.fc31 has been pushed to the Fedora 31 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2019-d4c4bf697a

Comment 3 Fedora Update System 2019-12-02 13:01:14 UTC
FEDORA-2019-d4c4bf697a has been submitted as an update to Fedora 31. https://bodhi.fedoraproject.org/updates/FEDORA-2019-d4c4bf697a

Comment 4 Fedora Update System 2019-12-03 00:53:35 UTC
usbguard-0.7.6-5.fc31 has been pushed to the Fedora 31 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2019-d4c4bf697a

Comment 5 Fedora Update System 2019-12-19 01:09:56 UTC
usbguard-0.7.6-6.fc31 has been pushed to the Fedora 31 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2019-d4c4bf697a

Comment 6 Fedora Update System 2020-01-25 06:34:19 UTC
usbguard-0.7.6-6.fc31 has been pushed to the Fedora 31 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.