Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1754360 - SELinux is preventing boltd from 'add_name' accesses on the directory boot_acl.
Summary: SELinux is preventing boltd from 'add_name' accesses on the directory boot_acl.
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 31
Hardware: x86_64
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:0f916a50c8d6e780a1b1570ace5...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2019-09-23 03:09 UTC by Yaniv Kaul
Modified: 2020-11-24 20:27 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-11-24 20:27:06 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Yaniv Kaul 2019-09-23 03:09:48 UTC
Description of problem:
Plugged in to a new thinkpad hub.
SELinux is preventing boltd from 'add_name' accesses on the directory boot_acl.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that boltd should be allowed add_name access on the boot_acl directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'boltd' --raw | audit2allow -M my-boltd
# semodule -X 300 -i my-boltd.pp

Additional Information:
Source Context                system_u:system_r:boltd_t:s0
Target Context                system_u:object_r:sysfs_t:s0
Target Objects                boot_acl [ dir ]
Source                        boltd
Source Path                   boltd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.4-35.fc31.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.3.0-1.fc31.x86_64 #1 SMP Mon Sep
                              16 12:34:42 UTC 2019 x86_64 x86_64
Alert Count                   1
First Seen                    2019-09-23 06:05:51 IDT
Last Seen                     2019-09-23 06:05:51 IDT
Local ID                      5a9156ef-8e8c-48b1-a4d1-b5b37122a306

Raw Audit Messages
type=AVC msg=audit(1569207951.118:1273): avc:  denied  { add_name } for  pid=1288 comm="boltd" name="boot_acl" scontext=system_u:system_r:boltd_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=dir permissive=0


Hash: boltd,boltd_t,sysfs_t,dir,add_name

Version-Release number of selected component:
selinux-policy-3.14.4-35.fc31.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.10.1
hashmarkername: setroubleshoot
kernel:         5.3.0-1.fc31.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2019-09-24 12:42:54 UTC
commit 076ace02efb8c2e152b1eed2543b165afda064e6 (HEAD -> rawhide)
Author: Lukas Vrabec <lvrabec>
Date:   Tue Sep 24 14:42:31 2019 +0200

    Allow boltd_t domain to manage sysfs files and dirs BZ(1754360)

Comment 2 Fedora Update System 2019-10-04 13:35:27 UTC
FEDORA-2019-64732fd6a5 has been submitted as an update to Fedora 31. https://bodhi.fedoraproject.org/updates/FEDORA-2019-64732fd6a5

Comment 3 Fedora Update System 2019-10-04 22:51:08 UTC
selinux-policy-3.14.4-36.fc31 has been pushed to the Fedora 31 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2019-64732fd6a5

Comment 4 Christian Kellner 2019-10-05 18:49:33 UTC
*** Bug 1758746 has been marked as a duplicate of this bug. ***

Comment 5 Fedora Admin XMLRPC Client 2020-01-23 16:24:35 UTC
This package has changed maintainer in the Fedora.
Reassigning to the new maintainer of this component.

Comment 6 Ben Cotton 2020-11-03 17:22:44 UTC
This message is a reminder that Fedora 31 is nearing its end of life.
Fedora will stop maintaining and issuing updates for Fedora 31 on 2020-11-24.
It is Fedora's policy to close all bug reports from releases that are no longer
maintained. At that time this bug will be closed as EOL if it remains open with a
Fedora 'version' of '31'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 31 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 7 Ben Cotton 2020-11-24 20:27:06 UTC
Fedora 31 changed to end-of-life (EOL) status on 2020-11-24. Fedora 31 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.