Bug 1846298 - SELinux is preventing systemd from 'setattr' accesses on the file LoaderSystemToken-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f.
Summary: SELinux is preventing systemd from 'setattr' accesses on the file LoaderSyste...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 32
Hardware: x86_64
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:4a3905c63f23653701185b680dd...
Depends On: 1812955
Blocks:
TreeView+ depends on / blocked
 
Reported: 2020-06-11 10:35 UTC by Michael
Modified: 2020-07-11 01:09 UTC (History)
7 users (show)

Fixed In Version: selinux-policy-3.14.5-42.fc32
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-07-11 01:09:15 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Michael 2020-06-11 10:35:11 UTC
Description of problem:
dnf upgrade
SELinux is preventing systemd from 'setattr' accesses on the file LoaderSystemToken-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that systemd should be allowed setattr access on the LoaderSystemToken-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'systemd' --raw | audit2allow -M my-systemd
# semodule -X 300 -i my-systemd.pp

Additional Information:
Source Context                system_u:system_r:init_t:s0
Target Context                system_u:object_r:efivarfs_t:s0
Target Objects                LoaderSystemToken-4a67b082-0a4c-41cf-b6c7-440b29bb
                              8c4f [ file ]
Source                        systemd
Source Path                   systemd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-3.14.5-38.fc32.noarch
Local Policy RPM              selinux-policy-targeted-3.14.5-38.fc32.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.6.13-300.fc32.x86_64 #1 SMP Thu
                              May 14 22:51:37 UTC 2020 x86_64 x86_64
Alert Count                   1
First Seen                    2020-06-11 12:34:14 CEST
Last Seen                     2020-06-11 12:34:14 CEST
Local ID                      f7e70b47-32db-46aa-a494-6ffd8abf5808

Raw Audit Messages
type=AVC msg=audit(1591871654.397:541): avc:  denied  { setattr } for  pid=1 comm="systemd" name="LoaderSystemToken-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f" dev="efivarfs" ino=14617 scontext=system_u:system_r:init_t:s0 tcontext=system_u:object_r:efivarfs_t:s0 tclass=file permissive=0


Hash: systemd,init_t,efivarfs_t,file,setattr

Version-Release number of selected component:
selinux-policy-targeted-3.14.5-38.fc32.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.13.1
hashmarkername: setroubleshoot
kernel:         5.6.13-300.fc32.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2020-06-15 12:10:18 UTC
Zdenek, 
After discussion with systemd team, we should allow it, can you please prepare patches? 

Thanks,
Lukas.

Comment 2 Zdenek Pytela 2020-07-02 16:43:50 UTC
I've submitted a Fedora PR to address the issue:
https://github.com/fedora-selinux/selinux-policy/pull/387

Comment 3 Fedora Update System 2020-07-09 16:46:38 UTC
FEDORA-2020-876f7af8d8 has been submitted as an update to Fedora 32. https://bodhi.fedoraproject.org/updates/FEDORA-2020-876f7af8d8

Comment 4 Fedora Update System 2020-07-10 01:42:35 UTC
FEDORA-2020-876f7af8d8 has been pushed to the Fedora 32 testing repository.
In short time you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2020-876f7af8d8`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2020-876f7af8d8

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 5 Fedora Update System 2020-07-11 01:09:15 UTC
FEDORA-2020-876f7af8d8 has been pushed to the Fedora 32 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.