SELINUX Alert browser error
by Nemesissparadise from LinuxQuestions.org on (#5SSR7)
I keep getting several errors that seem related on a fully updated fresh install of Fedora 35.
Not really sure how to proceed.
Details of 1 of 4
SELinux is preventing gdk-pixbuf-thum from using the dac_override capability.
***** Plugin dac_override (91.4 confidence) suggests **********************
If you want to help identify if domain needs this access or you have a file with the wrong permissions on your system
Then turn on full auditing to get path information about the offending file and generate the error again.
Do
Turn on full auditing
# auditctl -w /etc/shadow -p w
Try to recreate AVC. Then execute
# ausearch -m avc -ts recent
If you see PATH record check ownership/permissions on file, and fix it,
otherwise report as a bugzilla.
***** Plugin catchall (9.59 confidence) suggests **************************
If you believe that gdk-pixbuf-thum should have the dac_override capability by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'gdk-pixbuf-thum' --raw | audit2allow -M my-gdkpixbufthum
# semodule -X 300 -i my-gdkpixbufthum.pp
Additional Information:
Source Context unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023
Target Context unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023
Target Objects Unknown [ capability ]
Source gdk-pixbuf-thum
Source Path gdk-pixbuf-thum
Port <Unknown>
Host LinuxBox
Source RPM Packages
Target RPM Packages
SELinux Policy RPM selinux-policy-targeted-35.6-1.fc35.noarch
Local Policy RPM selinux-policy-targeted-35.6-1.fc35.noarch
Selinux Enabled True
Policy Type targeted
Enforcing Mode Enforcing
Host Name LinuxBox
Platform Linux LinuxBox 5.15.6-200.fc35.x86_64 #1 SMP Wed
Dec 1 13:41:10 UTC 2021 x86_64 x86_64
Alert Count 7
First Seen 2021-12-07 15:22:38 PST
Last Seen 2021-12-07 15:23:26 PST
Local ID 885d378e-91d1-44e9-924d-b6160aaba99a
Raw Audit Messages
type=AVC msg=audit(1638919406.321:293): avc: denied { dac_override } for pid=2477 comm="gsf-office-thum" capability=1 scontext=unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023 tclass=capability permissive=0
Hash: gdk-pixbuf-thum,thumb_t,thumb_t,capability,dac_override
Details of 2 of 4
SELinux is preventing ModemManager from read access on the file if_inet6.
***** Plugin catchall (100. confidence) suggests **************************
If you believe that ModemManager should be allowed read access on the if_inet6 file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'ModemManager' --raw | audit2allow -M my-ModemManager
# semodule -X 300 -i my-ModemManager.pp
Additional Information:
Source Context system_u:system_r:modemmanager_t:s0
Target Context system_u:object_r:proc_net_t:s0
Target Objects if_inet6 [ file ]
Source ModemManager
Source Path ModemManager
Port <Unknown>
Host LinuxBox
Source RPM Packages
Target RPM Packages
SELinux Policy RPM selinux-policy-targeted-35.6-1.fc35.noarch
Local Policy RPM selinux-policy-targeted-35.6-1.fc35.noarch
Selinux Enabled True
Policy Type targeted
Enforcing Mode Enforcing
Host Name LinuxBox
Platform Linux LinuxBox 5.15.6-200.fc35.x86_64 #1 SMP Wed
Dec 1 13:41:10 UTC 2021 x86_64 x86_64
Alert Count 4
First Seen 2021-12-07 15:21:40 PST
Last Seen 2021-12-07 15:44:51 PST
Local ID 2e926e35-9288-4fe5-829d-19ae394c8757
Raw Audit Messages
type=AVC msg=audit(1638920691.882:197): avc: denied { read } for pid=1387 comm="ModemManager" name="if_inet6" dev="proc" ino=4026532240 scontext=system_u:system_r:modemmanager_t:s0 tcontext=system_u:object_r:proc_net_t:s0 tclass=file permissive=0
Hash: ModemManager,modemmanager_t,proc_net_t,file,read
Details of 3/4
nux is preventing ModemManager from search access on the directory net.
***** Plugin catchall (100. confidence) suggests **************************
If you believe that ModemManager should be allowed search access on the net directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'ModemManager' --raw | audit2allow -M my-ModemManager
# semodule -X 300 -i my-ModemManager.pp
Additional Information:
Source Context system_u:system_r:modemmanager_t:s0
Target Context system_u:object_r:sysctl_net_t:s0
Target Objects net [ dir ]
Source ModemManager
Source Path ModemManager
Port <Unknown>
Host LinuxBox
Source RPM Packages
Target RPM Packages
SELinux Policy RPM selinux-policy-targeted-35.6-1.fc35.noarch
Local Policy RPM selinux-policy-targeted-35.6-1.fc35.noarch
Selinux Enabled True
Policy Type targeted
Enforcing Mode Enforcing
Host Name LinuxBox
Platform Linux LinuxBox 5.15.6-200.fc35.x86_64 #1 SMP Wed
Dec 1 13:41:10 UTC 2021 x86_64 x86_64
Alert Count 4
First Seen 2021-12-07 15:21:40 PST
Last Seen 2021-12-07 15:44:51 PST
Local ID 2e6975d9-487b-4376-8b08-6967d0e24740
Raw Audit Messages
type=AVC msg=audit(1638920691.882:199): avc: denied { search } for pid=1387 comm="ModemManager" name="net" dev="proc" ino=16520 scontext=system_u:system_r:modemmanager_t:s0 tcontext=system_u:object_r:sysctl_net_t:s0 tclass=dir permissive=0
Hash: ModemManager,modemmanager_t,sysctl_net_t,dir,search
Details 4 of 4
SELinux is preventing ModemManager from write access on the directory qmi.
***** Plugin catchall (100. confidence) suggests **************************
If you believe that ModemManager should be allowed write access on the qmi directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'ModemManager' --raw | audit2allow -M my-ModemManager
# semodule -X 300 -i my-ModemManager.pp
Additional Information:
Source Context system_u:system_r:modemmanager_t:s0
Target Context system_u:object_r:sysfs_t:s0
Target Objects qmi [ dir ]
Source ModemManager
Source Path ModemManager
Port <Unknown>
Host LinuxBox
Source RPM Packages
Target RPM Packages
SELinux Policy RPM selinux-policy-targeted-35.6-1.fc35.noarch
Local Policy RPM selinux-policy-targeted-35.6-1.fc35.noarch
Selinux Enabled True
Policy Type targeted
Enforcing Mode Enforcing
Host Name LinuxBox
Platform Linux LinuxBox 5.15.6-200.fc35.x86_64 #1 SMP Wed
Dec 1 13:41:10 UTC 2021 x86_64 x86_64
Alert Count 15
First Seen 2021-12-07 16:00:22 PST
Last Seen 2021-12-07 16:29:01 PST
Local ID 4e2879b8-8804-4eef-a6fd-793088e8a96f
Raw Audit Messages
type=AVC msg=audit(1638923341.884:454): avc: denied { write } for pid=1387 comm="ModemManager" name="qmi" dev="sysfs" ino=312777 scontext=system_u:system_r:modemmanager_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=dir permissive=0
Hash: ModemManager,modemmanager_t,sysfs_t,dir,write
Attached Thumbnails
Not really sure how to proceed.
Details of 1 of 4
SELinux is preventing gdk-pixbuf-thum from using the dac_override capability.
***** Plugin dac_override (91.4 confidence) suggests **********************
If you want to help identify if domain needs this access or you have a file with the wrong permissions on your system
Then turn on full auditing to get path information about the offending file and generate the error again.
Do
Turn on full auditing
# auditctl -w /etc/shadow -p w
Try to recreate AVC. Then execute
# ausearch -m avc -ts recent
If you see PATH record check ownership/permissions on file, and fix it,
otherwise report as a bugzilla.
***** Plugin catchall (9.59 confidence) suggests **************************
If you believe that gdk-pixbuf-thum should have the dac_override capability by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'gdk-pixbuf-thum' --raw | audit2allow -M my-gdkpixbufthum
# semodule -X 300 -i my-gdkpixbufthum.pp
Additional Information:
Source Context unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023
Target Context unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023
Target Objects Unknown [ capability ]
Source gdk-pixbuf-thum
Source Path gdk-pixbuf-thum
Port <Unknown>
Host LinuxBox
Source RPM Packages
Target RPM Packages
SELinux Policy RPM selinux-policy-targeted-35.6-1.fc35.noarch
Local Policy RPM selinux-policy-targeted-35.6-1.fc35.noarch
Selinux Enabled True
Policy Type targeted
Enforcing Mode Enforcing
Host Name LinuxBox
Platform Linux LinuxBox 5.15.6-200.fc35.x86_64 #1 SMP Wed
Dec 1 13:41:10 UTC 2021 x86_64 x86_64
Alert Count 7
First Seen 2021-12-07 15:22:38 PST
Last Seen 2021-12-07 15:23:26 PST
Local ID 885d378e-91d1-44e9-924d-b6160aaba99a
Raw Audit Messages
type=AVC msg=audit(1638919406.321:293): avc: denied { dac_override } for pid=2477 comm="gsf-office-thum" capability=1 scontext=unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023 tclass=capability permissive=0
Hash: gdk-pixbuf-thum,thumb_t,thumb_t,capability,dac_override
Details of 2 of 4
SELinux is preventing ModemManager from read access on the file if_inet6.
***** Plugin catchall (100. confidence) suggests **************************
If you believe that ModemManager should be allowed read access on the if_inet6 file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'ModemManager' --raw | audit2allow -M my-ModemManager
# semodule -X 300 -i my-ModemManager.pp
Additional Information:
Source Context system_u:system_r:modemmanager_t:s0
Target Context system_u:object_r:proc_net_t:s0
Target Objects if_inet6 [ file ]
Source ModemManager
Source Path ModemManager
Port <Unknown>
Host LinuxBox
Source RPM Packages
Target RPM Packages
SELinux Policy RPM selinux-policy-targeted-35.6-1.fc35.noarch
Local Policy RPM selinux-policy-targeted-35.6-1.fc35.noarch
Selinux Enabled True
Policy Type targeted
Enforcing Mode Enforcing
Host Name LinuxBox
Platform Linux LinuxBox 5.15.6-200.fc35.x86_64 #1 SMP Wed
Dec 1 13:41:10 UTC 2021 x86_64 x86_64
Alert Count 4
First Seen 2021-12-07 15:21:40 PST
Last Seen 2021-12-07 15:44:51 PST
Local ID 2e926e35-9288-4fe5-829d-19ae394c8757
Raw Audit Messages
type=AVC msg=audit(1638920691.882:197): avc: denied { read } for pid=1387 comm="ModemManager" name="if_inet6" dev="proc" ino=4026532240 scontext=system_u:system_r:modemmanager_t:s0 tcontext=system_u:object_r:proc_net_t:s0 tclass=file permissive=0
Hash: ModemManager,modemmanager_t,proc_net_t,file,read
Details of 3/4
nux is preventing ModemManager from search access on the directory net.
***** Plugin catchall (100. confidence) suggests **************************
If you believe that ModemManager should be allowed search access on the net directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'ModemManager' --raw | audit2allow -M my-ModemManager
# semodule -X 300 -i my-ModemManager.pp
Additional Information:
Source Context system_u:system_r:modemmanager_t:s0
Target Context system_u:object_r:sysctl_net_t:s0
Target Objects net [ dir ]
Source ModemManager
Source Path ModemManager
Port <Unknown>
Host LinuxBox
Source RPM Packages
Target RPM Packages
SELinux Policy RPM selinux-policy-targeted-35.6-1.fc35.noarch
Local Policy RPM selinux-policy-targeted-35.6-1.fc35.noarch
Selinux Enabled True
Policy Type targeted
Enforcing Mode Enforcing
Host Name LinuxBox
Platform Linux LinuxBox 5.15.6-200.fc35.x86_64 #1 SMP Wed
Dec 1 13:41:10 UTC 2021 x86_64 x86_64
Alert Count 4
First Seen 2021-12-07 15:21:40 PST
Last Seen 2021-12-07 15:44:51 PST
Local ID 2e6975d9-487b-4376-8b08-6967d0e24740
Raw Audit Messages
type=AVC msg=audit(1638920691.882:199): avc: denied { search } for pid=1387 comm="ModemManager" name="net" dev="proc" ino=16520 scontext=system_u:system_r:modemmanager_t:s0 tcontext=system_u:object_r:sysctl_net_t:s0 tclass=dir permissive=0
Hash: ModemManager,modemmanager_t,sysctl_net_t,dir,search
Details 4 of 4
SELinux is preventing ModemManager from write access on the directory qmi.
***** Plugin catchall (100. confidence) suggests **************************
If you believe that ModemManager should be allowed write access on the qmi directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'ModemManager' --raw | audit2allow -M my-ModemManager
# semodule -X 300 -i my-ModemManager.pp
Additional Information:
Source Context system_u:system_r:modemmanager_t:s0
Target Context system_u:object_r:sysfs_t:s0
Target Objects qmi [ dir ]
Source ModemManager
Source Path ModemManager
Port <Unknown>
Host LinuxBox
Source RPM Packages
Target RPM Packages
SELinux Policy RPM selinux-policy-targeted-35.6-1.fc35.noarch
Local Policy RPM selinux-policy-targeted-35.6-1.fc35.noarch
Selinux Enabled True
Policy Type targeted
Enforcing Mode Enforcing
Host Name LinuxBox
Platform Linux LinuxBox 5.15.6-200.fc35.x86_64 #1 SMP Wed
Dec 1 13:41:10 UTC 2021 x86_64 x86_64
Alert Count 15
First Seen 2021-12-07 16:00:22 PST
Last Seen 2021-12-07 16:29:01 PST
Local ID 4e2879b8-8804-4eef-a6fd-793088e8a96f
Raw Audit Messages
type=AVC msg=audit(1638923341.884:454): avc: denied { write } for pid=1387 comm="ModemManager" name="qmi" dev="sysfs" ino=312777 scontext=system_u:system_r:modemmanager_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=dir permissive=0
Hash: ModemManager,modemmanager_t,sysfs_t,dir,write
Attached Thumbnails