Bug 1801121 - Rawhide journal related selinux denials
Summary: Rawhide journal related selinux denials
Keywords:
Status: CLOSED DUPLICATE of bug 1800927
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2020-02-10 10:19 UTC by Hans de Goede
Modified: 2020-02-13 14:49 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-02-13 14:49:41 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Hans de Goede 2020-02-10 10:19:03 UTC
I've recently upgraded my system to rawhide (selinux-policy-3.14.5-24.fc32.noarch) and I had to change selinux to permissive mode to get gdm/gnome-shell to work because of an issue with account-manager (bug 1801117) while looking at audit.log after a fresh boot I also noticed some other selinux denials:

type=AVC msg=audit(1581328690.384:257): avc:  denied  { read } for  pid=1533 comm="systemd-journal" name="invocation:gnome-shell-wayland.service" dev="tmpfs" ino=42763 scontext=system_u:system_r:syslogd_t:s0 tcontext=unconfined_u:object_r:user_tmp_t:s0 tclass=lnk_file permissive=1

type=SYSCALL msg=audit(1581328690.384:257): arch=c000003e syscall=267 success=yes exit=32 a0=ffffff9c a1=564979429910 a2=564979435cd0 a3=1000 items=1 ppid=1 pid=1533 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)ARCH=x86_64 SYSCALL=readlinkat AUID="unset" UID="root" GID="root" EUID="root" SUID="root" FSUID="root" EGID="root" SGID="root" FSGID="root"

type=AVC msg=audit(1581328734.892:151): avc:  denied  { read } for  pid=944 comm="systemd-journal" name="invocation:dbus-broker.service" dev="tmpfs" ino=36236 scontext=system_u:system_r:syslogd_t:s0 tcontext=unconfined_u:object_r:user_tmp_t:s0 tclass=lnk_file permissive=1

type=SYSCALL msg=audit(1581328734.892:151): arch=c000003e syscall=267 success=yes exit=32 a0=ffffff9c a1=561585e707d0 a2=561585e919a0 a3=1000 items=1 ppid=1 pid=944 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null)ARCH=x86_64 SYSCALL=readlinkat AUID="unset" UID="root" GID="root" EUID="root" SUID="root" FSUID="root" EGID="root" SGID="root" FSGID="root"

And a bunch of repeats of the same messages.

Comment 1 Ben Cotton 2020-02-11 16:34:21 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 32 development cycle.
Changing version to 32.

Comment 2 Zdenek Pytela 2020-02-13 14:49:41 UTC

*** This bug has been marked as a duplicate of bug 1800927 ***


Note You need to log in before you can comment on or make changes to this bug.