Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1451381 - SELinux is preventing sm-notify from using the 'dac_read_search' capabilities.
Summary: SELinux is preventing sm-notify from using the 'dac_read_search' capabilities.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 27
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: AcceptedBlocker abrt_hash:9b65680e910...
Depends On:
Blocks: F27FinalBlocker
TreeView+ depends on / blocked
 
Reported: 2017-05-16 14:26 UTC by Delete My Account
Modified: 2017-09-30 06:49 UTC (History)
17 users (show)

Fixed In Version: selinux-policy-3.13.1-276.fc27 selinux-policy-3.13.1-283.4.fc27
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-09-30 06:49:37 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Bugzilla 1451377 0 unspecified CLOSED SELinux is preventing accounts-daemon from using the 'dac_read_search' capabilities. 2022-05-16 11:32:56 UTC
Red Hat Bugzilla 1451379 0 unspecified CLOSED SELinux is preventing unix_chkpwd from using the 'dac_read_search' capabilities. 2022-05-16 11:32:56 UTC
Red Hat Bugzilla 1451385 0 unspecified CLOSED SELinux is preventing systemd-tmpfile from using the 'dac_read_search' capabilities. 2022-05-16 11:32:56 UTC
Red Hat Bugzilla 1459081 0 unspecified CLOSED SELinux is preventing abrt-server from using the 'dac_read_search' capabilities. 2022-05-16 11:32:56 UTC

Internal Links: 1451377 1451379 1451385 1459081

Description Delete My Account 2017-05-16 14:26:13 UTC
Description of problem:
SELinux is preventing sm-notify from using the 'dac_read_search' capabilities.

*****  Plugin dac_override (91.4 confidence) suggests   **********************

If si vuole aiutare ad identificare se al dominio serva questo accesso o se si possiede un file con i permessi sbagliati sul sistema
Then attivare l'auditing completo per ottenere le informazioni del percorso del file incriminato e generare nuovamente l'errore.
Do

Attivare il controllo completo auditing
# auditctl -w /etc/shadow -p w
Provare a ricreare AVC. Eseguire quindi
# ausearch -m avc -ts recent
Qualora si noti il record PATH, controllare la proprietà/i permessi sul file e correggerli,
altrimenti registrare un bugzilla.

*****  Plugin catchall (9.59 confidence) suggests   **************************

If si pensa che sm-notify dovrebbe avere funzionalità dac_read_search in modo predefinito.
Then si dovrebbe riportare il problema come bug.
E' possibile generare un modulo di politica locale per consentire questo accesso.
Do
allow this access for now by executing:
# ausearch -c 'sm-notify' --raw | audit2allow -M my-smnotify
# semodule -X 300 -i my-smnotify.pp

Additional Information:
Source Context                system_u:system_r:rpcd_t:s0
Target Context                system_u:system_r:rpcd_t:s0
Target Objects                Unknown [ capability ]
Source                        sm-notify
Source Path                   sm-notify
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-253.fc27.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.12.0-0.rc0.git9.1.fc27.x86_64 #1
                              SMP Sat May 13 13:39:12 UTC 2017 x86_64 x86_64
Alert Count                   16
First Seen                    2017-05-07 08:23:47 CEST
Last Seen                     2017-05-16 16:20:21 CEST
Local ID                      530f9668-6489-4dd5-ba45-cb45e3c35e95

Raw Audit Messages
type=AVC msg=audit(1494944421.818:217): avc:  denied  { dac_read_search } for  pid=795 comm="sm-notify" capability=2  scontext=system_u:system_r:rpcd_t:s0 tcontext=system_u:system_r:rpcd_t:s0 tclass=capability permissive=0


Hash: sm-notify,rpcd_t,rpcd_t,capability,dac_read_search

Version-Release number of selected component:
selinux-policy-3.13.1-253.fc27.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.12.0-0.rc0.git9.1.fc27.x86_64
type:           libreport

Comment 1 Bruno Javier Blasco Smaranda 2017-06-06 09:04:08 UTC
Description of problem:
This is a fresh rawhide installation upgraded from a fresh f25 installation using the dnf upgrade plugin
I was told in IRC  the issue is due to a kernel change where the order of dac_read_search and dac_override changed to fix check dac_read_search

Version-Release number of selected component:
selinux-policy-3.13.1-255.fc27.noarch

Additional info:
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.12.0-0.rc3.git0.2.fc27.x86_64
type:           libreport

Comment 2 Adam Williamson 2017-06-19 23:53:48 UTC
Description of problem:
Happens on first boot of a current Rawhide Workstation install.

Version-Release number of selected component:
selinux-policy-3.13.1-258.fc27.noarch

Additional info:
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.12.0-0.rc5.git2.1.fc27.x86_64
type:           libreport

Comment 3 Adam Williamson 2017-06-20 00:01:01 UTC
This is clearly not fixed. Also clearly similar to #1451377 , #1451379 , and #1459081 , but not the same (four different things, all hitting the same denial).

Proposing as an F27 Final blocker: "There must be no SELinux denial notifications or crash notifications on boot of or during installation from a release-blocking live image, or at first login after a default install of a release-blocking desktop."

Comment 4 Adam Williamson 2017-07-10 19:57:38 UTC
Description of problem:
Occurs on boot of a current Rawhide Workstation live image.

Version-Release number of selected component:
selinux-policy-3.13.1-261.fc27.noarch

Additional info:
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.13.0-0.rc0.git3.1.fc27.x86_64
type:           libreport

Comment 5 Mikhail 2017-07-15 16:33:19 UTC
Description of problem:
just load Rawhide from USB stick

Version-Release number of selected component:
selinux-policy-3.13.1-263.fc27.noarch

Additional info:
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.13.0-0.rc0.git6.1.fc27.x86_64
type:           libreport

Comment 6 Alessio 2017-07-23 06:16:00 UTC
Description of problem:
Starting Workstation Live 

Version-Release number of selected component:
selinux-policy-3.13.1-265.fc27.noarch

Additional info:
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.13.0-0.rc1.git3.1.fc27.x86_64
type:           libreport

Comment 7 Alessio 2017-07-23 06:34:34 UTC
Description of problem:
Installing Workstation Live, circa at the end

Version-Release number of selected component:
selinux-policy-3.13.1-265.fc27.noarch

Additional info:
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.13.0-0.rc1.git3.1.fc27.x86_64
type:           libreport

Comment 8 Jan Kurik 2017-08-15 08:53:29 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 27 development cycle.
Changing version to '27'.

Comment 9 mark 2017-08-18 00:31:38 UTC
apearred right after upgrading kernel to 4.12

Comment 10 Kamil Páral 2017-08-21 17:29:09 UTC
Discussed during blocker review [1]:

AcceptedBlocker (Final) - clear violations of Final criterion "There must be no SELinux denial notifications or crash notifications on boot of or during installation from a release-blocking live image, or at first login after a default install of a release-blocking desktop."

[1] https://meetbot-raw.fedoraproject.org/fedora-blocker-review/2017-08-21/

Comment 11 Fedora Update System 2017-09-22 09:50:51 UTC
selinux-policy-3.13.1-283.4.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2017-1fd5e1aff6

Comment 12 Fedora Update System 2017-09-22 17:54:28 UTC
selinux-policy-3.13.1-283.4.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-1fd5e1aff6

Comment 13 Fedora Update System 2017-09-30 06:49:37 UTC
selinux-policy-3.13.1-283.4.fc27 has been pushed to the Fedora 27 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.