Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1440511 - When booting up, selinux will deny some firewalld-locale calls
Summary: When booting up, selinux will deny some firewalld-locale calls
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy-targeted
Version: 27
Hardware: Unspecified
OS: Unspecified
unspecified
medium
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Ben Levenson
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-04-09 15:17 UTC by David Hill
Modified: 2018-11-30 17:52 UTC (History)
10 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-11-30 17:52:55 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Bugzilla 1443723 0 unspecified CLOSED SELinux is preventing systemd-localed from 'create' accesses on the file .#vconsole.conff67jvQ. 2022-05-16 11:32:56 UTC

Internal Links: 1443723

Description David Hill 2017-04-09 15:17:18 UTC
Description of problem:
[root@otto audit]# grep systemd audit.log  | grep denied
type=AVC msg=audit(1490301788.273:1425): avc:  denied  { create } for  pid=25455 comm="systemd-localed" name=".#locale.confbvrJU5" scontext=system_u:system_r:systemd_localed_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=1
type=AVC msg=audit(1490301788.273:1426): avc:  denied  { write } for  pid=25455 comm="systemd-localed" path="/etc/.#locale.confbvrJU5" dev="dm-1" ino=656021 scontext=system_u:system_r:systemd_localed_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=1
type=AVC msg=audit(1490301788.273:1427): avc:  denied  { setattr } for  pid=25455 comm="systemd-localed" name=".#locale.confbvrJU5" dev="dm-1" ino=656021 scontext=system_u:system_r:systemd_localed_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=1
type=AVC msg=audit(1490301788.278:1428): avc:  denied  { rename } for  pid=25455 comm="systemd-localed" name=".#locale.confbvrJU5" dev="dm-1" ino=656021 scontext=system_u:system_r:systemd_localed_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=file permissive=1
type=AVC msg=audit(1490539525.747:2446): avc:  denied  { unlink } for  pid=1 comm="systemd" name="httpd_lua_shm.1244" dev="tmpfs" ino=3824899 scontext=system_u:system_r:init_t:s0 tcontext=system_u:object_r:httpd_tmp_t:s0 tclass=file permissive=1
type=AVC msg=audit(1490890811.257:4008): avc:  denied  { unlink } for  pid=1 comm="systemd" name="httpd_lua_shm.25551" dev="tmpfs" ino=4033039 scontext=system_u:system_r:init_t:s0 tcontext=system_u:object_r:httpd_tmp_t:s0 tclass=file permissive=1
[root@otto audit]# grep systemd audit.log  | grep denied | audit2 allow -R
bash: audit2: command not found...
[root@otto audit]# grep systemd audit.log  | grep denied | audit2allow -R

require {
	type init_t;
	type httpd_tmp_t;
	type systemd_localed_t;
	class file unlink;
}

#============= init_t ==============
allow init_t httpd_tmp_t:file unlink;

#============= systemd_localed_t ==============
files_manage_etc_files(systemd_localed_t)


Version-Release number of selected component (if applicable):


How reproducible:
Always

Steps to Reproduce:
1. Reboot
2.
3.

Actual results:
Selinux denies call

Expected results:
Hide it or allow it


Additional info:

Comment 1 Göran Uddeborg 2017-05-24 20:19:28 UTC
The httpd AVCs can be triggered by a simple restart of the httpd server, no reboot needed.  (My understanding is it comes when systemd tries to clean up the private tmp it created, but that might be completely wrong.)

Comment 2 Zbigniew Jędrzejewski-Szmek 2017-05-25 00:04:01 UTC
systemd-localed needs to create a temporary files and rename them over /etc/vconsole.conf, /etc/locale.conf, /etc/X11/xorg.conf.d/00-keyboard.conf. So 
> files_manage_etc_files(systemd_localed_t)
looks entirely reasonable.

The other part too, looks like an attempt to clean up some tmpfs.

Comment 3 Zbigniew Jędrzejewski-Szmek 2017-05-25 05:19:04 UTC
The first part might be solved by #1443723, but it doesn't look like all of it.

Comment 4 Jan Kurik 2017-08-15 09:34:19 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 27 development cycle.
Changing version to '27'.

Comment 5 Ben Cotton 2018-11-27 18:28:43 UTC
This message is a reminder that Fedora 27 is nearing its end of life.
On 2018-Nov-30  Fedora will stop maintaining and issuing updates for
Fedora 27. It is Fedora's policy to close all bug reports from releases
that are no longer maintained. At that time this bug will be closed as
EOL if it remains open with a Fedora  'version' of '27'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 27 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 6 Ben Cotton 2018-11-30 17:52:55 UTC
Fedora 27 changed to end-of-life (EOL) status on 2018-11-30. Fedora 27 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.