Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1542746 - SELinux is preventing addconn from 'search' accesses on the directory /var/lib/unbound.
Summary: SELinux is preventing addconn from 'search' accesses on the directory /var/li...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 27
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:a2b75fa6c1e359f98501ec3ee44...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-02-06 22:52 UTC by Graham Miller
Modified: 2018-03-20 18:18 UTC (History)
5 users (show)

Fixed In Version: selinux-policy-3.13.1-283.28.fc27
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-03-20 18:18:25 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Graham Miller 2018-02-06 22:52:13 UTC
Description of problem:
After upgrading Fedora from 26 to 27. Using cinnamon desktop.

Simply login as a sudo user and this alert appears in the task bar.

cinnamon.x86_64 - 3.6.7-3.fc27 
selinux-policy.noarch - 3.13.1-283.21.fc27
SELinux is preventing addconn from 'search' accesses on the directory /var/lib/unbound.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that addconn should be allowed search access on the unbound directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'addconn' --raw | audit2allow -M my-addconn
# semodule -X 300 -i my-addconn.pp

Additional Information:
Source Context                system_u:system_r:ipsec_t:s0
Target Context                system_u:object_r:named_cache_t:s0
Target Objects                /var/lib/unbound [ dir ]
Source                        addconn
Source Path                   addconn
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    <Unknown>
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.13.16-202.fc26.x86_64 #1 SMP Thu
                              Nov 30 15:39:32 UTC 2017 x86_64 x86_64
Alert Count                   4
First Seen                    2017-12-15 15:28:53 AEST
Last Seen                     2017-12-15 15:28:53 AEST
Local ID                      c5a781e1-f965-4313-94e3-ef861083a775

Raw Audit Messages
type=AVC msg=audit(1513315733.692:289): avc:  denied  { search } for  pid=5873 comm="addconn" name="unbound" dev="dm-0" ino=1573047 scontext=system_u:system_r:ipsec_t:s0 tcontext=system_u:object_r:named_cache_t:s0 tclass=dir permissive=0


Hash: addconn,ipsec_t,named_cache_t,dir,search


Additional info:
component:      selinux-policy
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.14.16-300.fc27.x86_64
type:           libreport

Comment 1 Graham Miller 2018-02-06 23:12:58 UTC
Found that the upgrade to Fedora 27 did not upgrade all packages. selinux-policy* where on the list needing further updates.

$sudo dnf update - failed with conflicts between dnf-utils and yum-utils. So I:
$sudo dnf remove yum-utils

$sudo dnf update now succeeded. I will reboot now and see if the selinux policy alert appears.

New selinux package versions:-
selinux-policy-3.13.1-283.24.fc27.noarch
selinux-policy-targeted-3.13.1-283.24.fc27.noarch

Comment 2 Graham Miller 2018-02-06 23:23:04 UTC
Reboot and login as same user:
- Same result. Same selinux alert.

Comment 3 Graham Miller 2018-02-12 08:36:20 UTC
Another way of generating the selinux alert is after a cinnamon crash. The subsequent refresh of the gui environment seemed to cause this selinux alert.

BTW, the crash seemed to sprout from right clicking on the NextCloud app running (accessible from the cinnamon task bar)
Probably this one: nextcloud-client-2.3.3-2.fc27.x86_64

Comment 4 Graham Miller 2018-02-15 20:50:15 UTC
This alert is not triggered by simply logging off and back in again. It requires a reboot to trigger more alerts.

The SETroubleshoot alert list shows it "Occurred" 4 times.

Comment 5 Graham Miller 2018-03-11 07:00:12 UTC
I have not noticed this alert for a little while now.

selinux-policy.noarch 3.13.1-283.26.fc27                                      selinux-policy-targeted.noarch 3.13.1-283.26.fc27 

The nextcloud-client is still the same version.
The kernel is now: 4.15.6-300.fc27

So maybe it is solved.

Comment 6 Fedora Update System 2018-03-12 18:14:36 UTC
selinux-policy-3.13.1-283.28.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2018-32ebae3424

Comment 7 Fedora Update System 2018-03-12 18:20:19 UTC
selinux-policy-3.13.1-283.28.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2018-32ebae3424

Comment 8 Fedora Update System 2018-03-14 01:36:51 UTC
selinux-policy-3.13.1-283.28.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-32ebae3424

Comment 9 Fedora Update System 2018-03-20 18:18:25 UTC
selinux-policy-3.13.1-283.28.fc27 has been pushed to the Fedora 27 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.