Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.

Bug 1279621

Summary: local policy changes reverted during upgrade to Fedora 23 from F22
Product: [Fedora] Fedora Reporter: David Mansfield <bugzilla>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: high Docs Contact:
Priority: high    
Version: 23CC: dev, dominick.grift, dwalsh, lvrabec, mgrepl, plautrba
Target Milestone: ---   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: selinux-policy-3.13.1-155.fc23 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-11-26 20:58:05 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description David Mansfield 2015-11-09 21:17:34 UTC
Description of problem:
Various policy changes made with 'semanage' in Fedora 22 were reverted after update to Fedora 23, specifically a bunch of:

 semanage port -a -t http_port_t -p tcp <some port>

Needed to be redone after ugrade.

Possibly related, is bug#1278269 where some other manually set policy was reverted.

Version-Release number of selected component (if applicable):
I put this under libselinux (libselinux-2.4-4.fc23.x86_64) but it could be something else...

How reproducible:
Not sure, it happened during upgrade.


Steps to Reproduce:
1.Allow a port to be used by http (say, for using mod_proxy to access a tomcat AJP connector, or for listening on a non-standard port)
2.Upgrade from F22 to F23 using 'dnf system-upgrade'
3.

Actual results:
Denials occur when starting http which were working previously.

Expected results:
Previously issued "semanage" sticks.



Additional info:

Comment 1 Petr Lautrbach 2015-11-11 10:23:14 UTC
It seems that we don't migrate port and maybe other local changes during policy store migration. As a workaround, you can try to copy *.local files from /etc/selinux/targeted/modules/active/ to /var/lib/selinux/targeted/active.

Comment 2 Petr Lautrbach 2015-11-11 14:13:24 UTC
... and run 'semodule -B' to

Comment 3 Miroslav Grepl 2015-11-12 09:59:44 UTC
*** Bug 1279784 has been marked as a duplicate of this bug. ***

Comment 4 Fedora Update System 2015-11-20 13:15:53 UTC
selinux-policy-3.13.1-155.fc23 has been submitted as an update to Fedora 23. https://bodhi.fedoraproject.org/updates/FEDORA-2015-0d84d6c75f

Comment 5 Fedora Update System 2015-11-22 14:26:02 UTC
selinux-policy-3.13.1-155.fc23 has been pushed to the Fedora 23 testing repository. If problems still persist, please make note of it in this bug report.
If you want to test the update, you can install it with
$ su -c 'dnf --enablerepo=updates-testing update selinux-policy'
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2015-0d84d6c75f

Comment 6 Fedora Update System 2015-11-26 20:57:21 UTC
selinux-policy-3.13.1-155.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.