Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1945685 - plymouth should transition to system_u:system_r:plymouthd_t:s0 once the rootfs is mounted
Summary: plymouth should transition to system_u:system_r:plymouthd_t:s0 once the rootf...
Keywords:
Status: ASSIGNED
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: Unspecified
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2021-04-01 16:07 UTC by Hans de Goede
Modified: 2021-04-01 17:51 UTC (History)
8 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed:
Type: Bug
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Bugzilla 1945585 1 medium CLOSED selinux-policy is blocking plymouth from starting /usr/libexec/plymouth/plymouthd-drm-escrow 2022-05-16 11:32:56 UTC

Description Hans de Goede 2021-04-01 16:07:41 UTC
This is not really a selinux-polciy bug, although it will probably require selinux-policy changes.

During my recent work on plymouth (see bug 1945585) it has become clear to me that plymouthd does not run under the system_u:system_r:plymouthd_t:s0 context when it is started from the initrd; and by default Fedora always uses an initrd so that means that when plymouthd is running to display the boot-splash it is never running as
system_u:system_r:plymouthd_t:s0, but instead it is running in the default context.

This is understandable because the selinux-policy is only loaded once the rootfs has been mounted.

plymouth already gets a message from a special service once the rootfs has been mounted read-write, so that it can e.g. start writing debug logs there if debugging is enabled.

I was thinking that given that there is a whole selinux-policy for plymouth, it would be good if plymouth would transition to the system_u:system_r:plymouthd_t:s0 context once the selinux policy has been loaded.

So some questions for the selinux people:

1. Do you agree that doing such a transition would be a good idea ?
2. Are you aware of other daemons doing something similar and can you point me to some example code?


Note You need to log in before you can comment on or make changes to this bug.