Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

C9s 20250115 build #2520

Merged
merged 9 commits into from
Jan 15, 2025
Merged

C9s 20250115 build #2520

merged 9 commits into from
Jan 15, 2025

Conversation

zpytela
Copy link
Contributor

@zpytela zpytela commented Jan 15, 2025

No description provided.

The nbdkit module has an independent policy managed by the nbdkit team.
Its interfaces are needed though as they are used in virt-related
modules in selinux-policy.
The commit addresses the following AVC denial:
type=PROCTITLE msg=audit(09/04/2024 04:58:41.450:1099) : proctitle=/usr/sbin/virtqemud --timeout 120
type=PATH msg=audit(09/04/2024 04:58:41.450:1099) : item=0 name=/usr/sbin/nbdkit inode=920693 dev=fd:01 mode=file,755 ouid=root ogid=root rdev=00:00 obj=system_u:object_r:nbdkit_exec_t:s0 nametype=NORMAL cap_fp=none cap_fi=none cap_fe=0 cap_fver=0 cap_frootid=0
type=SYSCALL msg=audit(09/04/2024 04:58:41.450:1099) : arch=x86_64 syscall=execve success=no exit=EACCES(Permission denied) a0=0x7ff7880457b0 a1=0x7ff788050f90 a2=0x7fff4b1aaa18 a3=0x0 items=1 ppid=1 pid=13946 auid=unset uid=qemu gid=qemu euid=qemu suid=qemu fsuid=qemu egid=qemu sgid=qemu fsgid=qemu tty=(none) ses=unset comm=rpc-virtqemud exe=/usr/sbin/virtqemud subj=system_u:system_r:virtd_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(09/04/2024 04:58:41.450:1099) : avc:  denied  { entrypoint } for  pid=13946 comm=rpc-virtqemud path=/usr/sbin/nbdkit dev="vda1" ino=920693 scontext=system_u:system_r:virtd_t:s0:c811,c924 tcontext=system_u:object_r:nbdkit_exec_t:s0 tclass=file permissive=0

Resolves: RHEL-56029
power-profiles-daemon: Makes power profiles handling available over D-Bus.

power-profiles-daemon [1] offers to modify system behaviour based upon
user-selected power profiles. There are 3 different power profiles,
In addition to those modes, "actions" can be hooked up to change the
behaviour of a particular device. For example, this can be used to
disable the fast-charging for some USB devices when in power-saver mode.

[1] https://gitlab.freedesktop.org/upower/power-profiles-daemon
The commit addresses the following USER_AVC denial:
type=USER_AVC msg=audit(12/17/2024 13:45:50.041:5188) : pid=788 uid=dbus auid=unset ses=unset subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 msg='avc:  denied  { send_msg } for  scontext=system_u:system_r:powerprofiles_t:s0 tcontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tclass=dbus permissive=1 exe=/usr/bin/dbus-broker sauid=dbus hostname=? addr=? terminal=?'

Resolves: RHEL-61117
Triggered by:
virt-install --import --disk /var/lib/libvirt/images/image.qcow2 -r 4000 --machine machinetype -n instancename --osinfo generic

The commit addresses the following AVC denial:
type=AVC msg=audit(1733476544.855:6456): avc:  denied  { read } for  pid=369525 comm="qemu-system-x86" name="possible" dev="sysfs" ino=4677 scontext=system_u:system_r:svirt_t:s0:c199,c344 tcontext=system_u:object_r:sysfs_t:s0 tclass=file permissive=0

Resolves: RHEL-70839
The commit addresses the following AVC denial:
type=PROCTITLE msg=audit(01/06/2025 14:35:38.782:414) : proctitle=/usr/libexec/samba/samba-bgqd --foreground --no-process-group
type=PATH msg=audit(01/06/2025 14:35:38.782:414) : item=0 name=/run/cups/cups.sock inode=1046 dev=00:18 mode=socket,666 ouid=root ogid=root rdev=00:00 obj=system_u:object_r:cupsd_var_run_t:s0 nametype=NORMAL cap_fp=none cap_fi=none cap_fe=0 cap_fver=0 cap_frootid=0
type=SOCKADDR msg=audit(01/06/2025 14:35:38.782:414) : saddr={ saddr_fam=local path=/run/cups/cups.sock }
type=SYSCALL msg=audit(01/06/2025 14:35:38.782:414) : arch=x86_64 syscall=connect success=yes exit=0 a0=0xe a1=0x55b2bbdaba08 a2=0x16 a3=0x7ffeebd02214 items=1 ppid=12920 pid=12922 auid=unset uid=root gid=root euid=root suid=root fsuid=root egid=root sgid=root fsgid=root tty=(none) ses=unset comm=samba-bgqd exe=/usr/libexec/samba/samba-bgqd subj=system_u:system_r:samba_bgqd_t:s0 key=(null)
type=AVC msg=audit(01/06/2025 14:35:38.782:414) : avc:  denied  { connectto } for  pid=12922 comm=samba-bgqd path=/run/cups/cups.sock scontext=system_u:system_r:samba_bgqd_t:s0 tcontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tclass=unix_stream_socket permissive=1
type=AVC msg=audit(01/06/2025 14:35:38.782:414) : avc:  denied  { write } for  pid=12922 comm=samba-bgqd name=cups.sock dev="tmpfs" ino=1046 scontext=system_u:system_r:samba_bgqd_t:s0 tcontext=system_u:object_r:cupsd_var_run_t:s0 tclass=sock_file permissive=1

Resolves: RHEL-72860
The commit addresses the following AVC denial:
type=AVC msg=audit(06/05/24 15:29:15.928:614) : avc:  denied  { read } for  pid=1776 comm=rs:main Q:Reg name=sessions dev="tmpfs" ino=842 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:systemd_logind_sessions_t:s0 tclass=dir permissive=0
type=SYSCALL msg=audit(06/05/24 15:29:15.928:614) : arch=x86_64 syscall=openat success=no exit=EACCES(Permission denied) a0=AT_FDCWD a1=0x7f99cbff6970 a2=O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC a3=0x0 items=0 ppid=1 pid=1776 auid=unset uid=root gid=root euid=root suid=root fsuid=root egid=root sgid=root fsgid=root tty=(none) ses=unset comm=rs:main Q:Reg exe=/usr/sbin/rsyslogd subj=system_u:system_r:syslogd_t:s0 key=(null)

Resolves: RHEL-73839
@zpytela zpytela merged commit 5968165 into fedora-selinux:c9s Jan 15, 2025
0 of 2 checks passed
@zpytela zpytela deleted the c9s-20250115-build branch January 15, 2025 17:25
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

1 participant