Bug 980230 - SELinux is preventing /usr/sbin/rsyslogd from using the signull access on a process.
Summary: SELinux is preventing /usr/sbin/rsyslogd from using the signull access on a p...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: dbus
Version: 20
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Colin Walters
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-07-01 19:17 UTC by Adam Williamson
Modified: 2015-06-29 12:02 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-06-29 12:02:17 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Adam Williamson 2013-07-01 19:17:47 UTC
Manually filing some SELinux AVCs in current Rawhide: can't file automatically due to https://bugzilla.redhat.com/show_bug.cgi?id=980228 .

I have this one just during boot and login, no user interaction required:

SELinux is preventing /usr/sbin/rsyslogd from using the signull access on a process.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that rsyslogd should be allowed signull access on processes labeled system_dbusd_t by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep rsyslogd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:syslogd_t:s0
Target Context                system_u:system_r:system_dbusd_t:s0-s0:c0.c1023
Target Objects                 [ process ]
Source                        rsyslogd
Source Path                   /usr/sbin/rsyslogd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           rsyslog-7.4.1-1.fc20.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-58.fc20.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux adam.localdomain
                              3.10.0-0.rc7.git0.2.fc20.x86_64 #1 SMP Tue Jun 25
                              11:53:19 UTC 2013 x86_64 x86_64
Alert Count                   1
First Seen                    2013-07-01 11:20:27 PDT
Last Seen                     2013-07-01 11:20:27 PDT
Local ID                      e1e5630a-aacc-4ab5-89af-aa66aeed9791

Raw Audit Messages
type=AVC msg=audit(1372702827.695:23): avc:  denied  { signull } for  pid=575 comm="rsyslogd" scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tclass=process


type=SYSCALL msg=audit(1372702827.695:23): arch=x86_64 syscall=kill success=no exit=EACCES a0=242 a1=0 a2=23f a3=242 items=0 ppid=1 pid=575 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=rsyslogd exe=/usr/sbin/rsyslogd subj=system_u:system_r:syslogd_t:s0 key=(null)

Hash: rsyslogd,syslogd_t,system_dbusd_t,process,signull

Comment 1 Daniel Walsh 2013-07-02 11:26:58 UTC
I wonder why syslog is sending signull to dbus?  Is this a new feature where every domain that talks to system dbus needs to send a signull?

Comment 2 Tomas Heinrich 2013-07-04 15:28:17 UTC
(In reply to Daniel Walsh from comment #1)
> I wonder why syslog is sending signull to dbus?  Is this a new feature where
> every domain that talks to system dbus needs to send a signull?

IIRC, the only interaction with dbus is indirectly through the journal api.

(In reply to Adam Williamson from comment #0)
> I have this one just during boot and login, no user interaction required:
> 
> SELinux is preventing /usr/sbin/rsyslogd from using the signull access on a
> process.

Adam, I'm unable to reproduce it with an updated rawhide, can you try to comment out the imjournal plugin an see if the AVCs disappear?

Comment 3 Adam Williamson 2013-07-04 21:36:24 UTC
Well, I got a similar AVC the next day (though the troubleshooter sees them as different - it doesn't see the second as just an occurrence of the first), but I haven't seen one since then (July 2). It may not be happening on every boot.

Comment 4 Fedora End Of Life 2013-09-16 14:20:12 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 20 development cycle.
Changing version to '20'.

More information and reason for this action is here:
https://fedoraproject.org/wiki/BugZappers/HouseKeeping/Fedora20

Comment 5 Fedora End Of Life 2015-05-29 09:08:47 UTC
This message is a reminder that Fedora 20 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 20. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '20'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 20 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 6 Fedora End Of Life 2015-06-29 12:02:17 UTC
Fedora 20 changed to end-of-life (EOL) status on 2015-06-23. Fedora 20 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.