Bug 515286 - SELinux is preventing dbus-daemon (system_dbusd_t) "read" rpm_t
Summary: SELinux is preventing dbus-daemon (system_dbusd_t) "read" rpm_t
Keywords:
Status: CLOSED DUPLICATE of bug 511067
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 11
Hardware: i686
OS: Linux
low
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-08-03 15:34 UTC by Ivan Pepelnjak
Modified: 2009-08-13 16:15 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-08-13 16:15:11 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Ivan Pepelnjak 2009-08-03 15:34:43 UTC
Summary

SELinux is preventing dbus-daemon (system_dbusd_t) "read" rpm_t. 

Detailed Description

[SELinux is in permissive mode, the operation would have been denied but was permitted due to permissive mode.]

SELinux denied access requested by dbus-daemon. It is not expected that this access is required by dbus-daemon and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. 

Allowing Access

You can generate a local policy module to allow this access - see FAQ Or you can disable SELinux protection altogether. Disabling SELinux protection is not recommended. Please file a bug report against this package. 

Additional Information

Source Context:  system_u:system_r:system_dbusd_t:s0-s0:c0.c1023Target Context:  system_u:system_r:rpm_t:s0Target Objects:  cmdline [ file ]Source:  dbus-daemonSource Path:  <Unknown>Port:  <Unknown>Host:  fedi.nil.siSource RPM Packages:  Target RPM Packages:  Policy RPM:  selinux-policy-3.6.12-69.fc11Selinux Enabled:  TruePolicy Type:  targetedMLS Enabled:  TrueEnforcing Mode:  PermissivePlugin Name:  catchallHost Name:  fedi.nil.siPlatform:  Linux fedi.nil.si 2.6.29.6-213.fc11.i686.PAE #1 SMP Tue Jul 7 20:59:29 EDT 2009 i686 i686Alert Count:  24First Seen:  Sat 25 Jul 2009 06:04:56 PM CESTLast Seen:  Mon 03 Aug 2009 05:17:38 PM CESTLocal ID:  7781b6fc-ddf7-4f67-8f24-0ec61ed9e9ebLine Numbers:  Raw Audit Messages :node=fedi.nil.si type=AVC msg=audit(1249312658.869:161): avc: denied { read } for pid=1700 comm="dbus-daemon" name="cmdline" dev=proc ino=18771 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:system_r:rpm_t:s0 tclass=file

Comment 1 Daniel Walsh 2009-08-04 10:05:13 UTC
I believe the latest F11 policy should have allowed this.

Comment 2 James Heather 2009-08-12 20:24:42 UTC
I expect this is related? Still getting this:


Summary:

SELinux is preventing dbus-daemon (system_dbusd_t) "search" rpm_t.

Detailed Description:

[SELinux is in permissive mode, the operation would have been denied but was
permitted due to permissive mode.]

SELinux denied access requested by dbus-daemon. It is not expected that this
access is required by dbus-daemon and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                system_u:system_r:system_dbusd_t:s0-s0:c0.c1023
Target Context                system_u:system_r:rpm_t:s0-s0:c0.c1023
Target Objects                3633 [ dir ]
Source                        dbus-daemon
Source Path                   /bin/dbus-daemon
Port                          <Unknown>
Host                          oscar.bluehouse.dyndns.org
Source RPM Packages           dbus-1.2.12-2.fc11
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.12-72.fc11
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     oscar.bluehouse.dyndns.org
Platform                      Linux oscar.bluehouse.dyndns.org
                              2.6.29.6-217.2.3.fc11.x86_64 #1 SMP Wed Jul 29
                              16:02:42 EDT 2009 x86_64 x86_64
Alert Count                   2
First Seen                    Wed 12 Aug 2009 21:18:48 BST
Last Seen                     Wed 12 Aug 2009 21:18:48 BST
Local ID                      db3c60c0-acef-43bf-adea-01e9239bd1ce
Line Numbers                  

Raw Audit Messages            

node=oscar.bluehouse.dyndns.org type=AVC msg=audit(1250108328.162:33903): avc:  denied  { search } for  pid=1755 comm="dbus-daemon" name="3633" dev=proc ino=38885 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:system_r:rpm_t:s0-s0:c0.c1023 tclass=dir

node=oscar.bluehouse.dyndns.org type=AVC msg=audit(1250108328.162:33903): avc:  denied  { read } for  pid=1755 comm="dbus-daemon" name="cmdline" dev=proc ino=38886 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:system_r:rpm_t:s0-s0:c0.c1023 tclass=file

node=oscar.bluehouse.dyndns.org type=SYSCALL msg=audit(1250108328.162:33903): arch=c000003e syscall=2 success=yes exit=60 a0=7f2f0995bec0 a1=0 a2=7f2f0995bed2 a3=0 items=0 ppid=1 pid=1755 auid=4294967295 uid=81 gid=81 euid=81 suid=81 fsuid=81 egid=81 sgid=81 fsgid=81 tty=(none) ses=4294967295 comm="dbus-daemon" exe="/bin/dbus-daemon" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)

Comment 3 Daniel Walsh 2009-08-13 12:47:52 UTC
Could you execute

yum reinstall selinux-policy-targeted

And make sure you don't get any errors.

Comment 4 James Heather 2009-08-13 13:12:46 UTC
Ta. I do get an error (which I don't understand):

[root@oscar james]# yum reinstall selinux-policy-targeted
Loaded plugins: changelog, dellsysidplugin2, fastestmirror, presto, refresh-
              : packagekit
Setting up Reinstall Process
Loading mirror speeds from cached hostfile
 * fedora: ftp.informatik.uni-frankfurt.de
 * rpmfusion-free: download1.rpmfusion.org
 * rpmfusion-free-updates: download1.rpmfusion.org
 * rpmfusion-nonfree: download1.rpmfusion.org
 * rpmfusion-nonfree-updates: download1.rpmfusion.org
 * updates: sunsite.mff.cuni.cz
Resolving Dependencies
--> Running transaction check
---> Package selinux-policy-targeted.noarch 0:3.6.12-72.fc11 set to be erased
---> Package selinux-policy-targeted.noarch 0:3.6.12-72.fc11 set to be updated
--> Finished Dependency Resolution

Dependencies Resolved

================================================================================
 Package                     Arch       Version             Repository     Size
================================================================================
Installing:
 selinux-policy-targeted     noarch     3.6.12-72.fc11      updates       2.2 M
Removing:
 selinux-policy-targeted     noarch     3.6.12-72.fc11      installed     2.3 M

Transaction Summary
================================================================================
Install      1 Package(s)         
Update       0 Package(s)         
Remove       1 Package(s)         

Total size: 2.2 M
Is this ok [y/N]: y
Downloading Packages:
Running rpm_check_debug
Running Transaction Test
Finished Transaction Test
Transaction Test Succeeded
Running Transaction
  Erasing        : selinux-policy-targeted-3.6.12-72.fc11.noarch            1/2 
  Installing     : selinux-policy-targeted-3.6.12-72.fc11.noarch            1/2 
libsepol.scope_copy_callback: audioentropy: Duplicate declaration in module: type/attribute entropyd_var_run_t
libsemanage.semanage_link_sandbox: Link packages failed
semodule:  Failed!

Removed:
  selinux-policy-targeted.noarch 0:3.6.12-72.fc11                               

Installed:
  selinux-policy-targeted.noarch 0:3.6.12-72.fc11                               

Complete!
[root@oscar james]#

Comment 5 Daniel Walsh 2009-08-13 16:15:11 UTC

*** This bug has been marked as a duplicate of bug 511067 ***


Note You need to log in before you can comment on or make changes to this bug.