Bug 1795044 - SELinux is preventing dconf worker from 'connectto' accesses on the unix_stream_socket /run/dbus/system_bus_socket.
Summary: SELinux is preventing dconf worker from 'connectto' accesses on the unix_stre...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 31
Hardware: x86_64
OS: Unspecified
low
low
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:d96d15fd92ebcd4ad9bb763bec0...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2020-01-26 16:50 UTC by rocketeer3000
Modified: 2020-02-07 01:51 UTC (History)
6 users (show)

Fixed In Version: selinux-policy-3.14.4-46.fc31
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-02-07 01:51:08 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description rocketeer3000 2020-01-26 16:50:06 UTC
Description of problem:
just copying files from disk to usb disk, I was getting properties from two other directories meanwhile (space that they occupied)
SELinux is preventing dconf worker from 'connectto' accesses on the unix_stream_socket /run/dbus/system_bus_socket.

*****  Plugin catchall (100. confidence) suggests   **************************

Si cree que de manera predeterminada se debería permitir a dconf worker el acceso connectto sobre  system_bus_socket unix_stream_socket.     
Then debería reportar esto como un error.
Puede generar un módulo de política local para permitir este acceso.
Do
permita el acceso temporalmente ejecutando:
# ausearch -c 'dconf worker' --raw | audit2allow -M mi-dconfworker
# semodule -X 300 -i mi-dconfworker.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023
Target Context                system_u:system_r:system_dbusd_t:s0-s0:c0.c1023
Target Objects                /run/dbus/system_bus_socket [ unix_stream_socket ]
Source                        dconf worker
Source Path                   dconf worker
Port                          <Desconocido>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.4-44.fc31.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.4.13-201.fc31.x86_64 #1 SMP Tue
                              Jan 21 17:21:47 UTC 2020 x86_64 x86_64
Alert Count                   2
First Seen                    2020-01-26 17:44:10 CET
Last Seen                     2020-01-26 17:44:25 CET
Local ID                      292a4ce4-d2d0-4017-8aea-0bf4644131d6

Raw Audit Messages
type=AVC msg=audit(1580057065.247:300): avc:  denied  { connectto } for  pid=3668 comm=64636F6E6620776F726B6572 path="/run/dbus/system_bus_socket" scontext=unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023 tcontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tclass=unix_stream_socket permissive=0


Hash: dconf worker,thumb_t,system_dbusd_t,unix_stream_socket,connectto

Version-Release number of selected component:
selinux-policy-3.14.4-44.fc31.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.11.3
hashmarkername: setroubleshoot
kernel:         5.4.13-201.fc31.x86_64
type:           libreport

Comment 1 Zdenek Pytela 2020-01-27 09:05:06 UTC
Hi,

Thank you for reporting the issue. I've sent a PR for a review:
https://github.com/fedora-selinux/selinux-policy-contrib/pull/188

Comment 2 Lukas Vrabec 2020-01-27 14:26:35 UTC
Some changes are requested in PR mentioned in comment#1.

Comment 3 Lukas Vrabec 2020-01-30 16:48:46 UTC
commit 9e0b4dd06e1de366a0ca53e879bf3069a64b654b (HEAD -> rawhide, origin/rawhide)
Author: Nikola Knazekova <nknazeko>
Date:   Thu Jan 30 11:47:16 2020 +0100

    Allow init_t to create apache log dirs.
    
    PR for new apache create log dirs macro: https://github.com/fedora-selinux/selinux-policy-contrib/pull/194
    
    Fixed Bugzilla: https://bugzilla.redhat.com/show_bug.cgi?id=1789868
    
    $ rpm -qa selinux-policy
    selinux-policy-3.14.5-20.fc32.noarch
    
    $ sesearch -A -s init_t -t httpd_log_t -p create -c dir
    
    Scratch build installed
    
    $ rpm -qa selinux-policy
    selinux-policy-3.14.5-21.fc32.100.noarch
    
    $ sesearch -A -s init_t -t httpd_log_t -p create -c dir
    allow init_t httpd_log_t:dir { add_name create link remove_name rename reparent rmdir setattr unlink write };

Comment 4 Lukas Vrabec 2020-01-30 16:51:28 UTC
Please ignore previous comment#3, it's wrong commit msg. This one is correct:

commit f23171a07d8668859906e4e0d9df1171a8e4f183 (HEAD -> rawhide, origin/rawhide, origin/HEAD)
Author: Zdenek Pytela <zpytela>
Date:   Mon Jan 27 10:02:43 2020 +0100

    Allow thumb_t connect to system_dbusd_t BZ(1795044)

Comment 5 Fedora Update System 2020-02-05 10:55:18 UTC
FEDORA-2020-4824687c8c has been submitted as an update to Fedora 31. https://bodhi.fedoraproject.org/updates/FEDORA-2020-4824687c8c

Comment 6 Fedora Update System 2020-02-06 01:12:09 UTC
selinux-policy-3.14.4-46.fc31 has been pushed to the Fedora 31 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2020-4824687c8c

Comment 7 Fedora Update System 2020-02-07 01:51:08 UTC
selinux-policy-3.14.4-46.fc31 has been pushed to the Fedora 31 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.