Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1464773 - SELinux is preventing usermod from using the 'dac_read_search' capabilities.
Summary: SELinux is preventing usermod from using the 'dac_read_search' capabilities.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 27
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:87032af7af4c2ca69137318df25...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-06-25 15:22 UTC by Dale Turner
Modified: 2017-10-31 15:34 UTC (History)
8 users (show)

Fixed In Version: selinux-policy-3.13.1-283.14.fc27
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-10-31 15:34:10 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Dale Turner 2017-06-25 15:22:48 UTC
Description of problem:
SELinux is preventing usermod from using the 'dac_read_search' capabilities.

*****  Plugin dac_override (91.4 confidence) suggests   **********************

If you want to help identify if domain needs this access or you have a file with the wrong permissions on your system
Then turn on full auditing to get path information about the offending file and generate the error again.
Do

Turn on full auditing
# auditctl -w /etc/shadow -p w
Try to recreate AVC. Then execute
# ausearch -m avc -ts recent
If you see PATH record check ownership/permissions on file, and fix it,
otherwise report as a bugzilla.

*****  Plugin catchall (9.59 confidence) suggests   **************************

If you believe that usermod should have the dac_read_search capability by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'usermod' --raw | audit2allow -M my-usermod
# semodule -X 300 -i my-usermod.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:useradd_t:s0-s0:c0.c1023
Target Context                unconfined_u:unconfined_r:useradd_t:s0-s0:c0.c1023
Target Objects                Unknown [ capability ]
Source                        usermod
Source Path                   usermod
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    <Unknown>
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.12.0-0.rc6.git3.2.fc27.x86_64 #1
                              SMP Thu Jun 22 23:40:46 UTC 2017 x86_64 x86_64
Alert Count                   2
First Seen                    2017-06-25 12:20:23 ADT
Last Seen                     2017-06-25 12:20:23 ADT
Local ID                      03c9bdbe-59df-4f56-8ac6-4c3b7dc5c03a

Raw Audit Messages
type=AVC msg=audit(1498404023.561:74690): avc:  denied  { dac_read_search } for  pid=12327 comm="usermod" capability=2  scontext=unconfined_u:unconfined_r:useradd_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:useradd_t:s0-s0:c0.c1023 tclass=capability permissive=0


Hash: usermod,useradd_t,useradd_t,capability,dac_read_search


Additional info:
component:      selinux-policy
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.12.0-0.rc6.git3.2.fc27.x86_64
type:           libreport

Comment 1 Jan Kurik 2017-08-15 08:55:45 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 27 development cycle.
Changing version to '27'.

Comment 2 Fedora Update System 2017-10-25 10:10:58 UTC
selinux-policy-3.13.1-283.13.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2017-b5e9ce60d2

Comment 3 Fedora Update System 2017-10-27 18:44:40 UTC
selinux-policy-3.13.1-283.14.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-b5e9ce60d2

Comment 4 Fedora Update System 2017-10-31 15:34:10 UTC
selinux-policy-3.13.1-283.14.fc27 has been pushed to the Fedora 27 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.