Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1828048 - SELinux is preventing dnssec-trigger- from using the 'sys_nice' capabilities.
Summary: SELinux is preventing dnssec-trigger- from using the 'sys_nice' capabilities.
Keywords:
Status: CLOSED DUPLICATE of bug 1811407
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 32
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:6cfdf390cb641a33e60fcbb3112...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2020-04-26 13:06 UTC by Dominik 'Rathann' Mierzejewski
Modified: 2020-04-27 16:29 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-04-27 16:29:25 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Dominik 'Rathann' Mierzejewski 2020-04-26 13:06:22 UTC
Description of problem:
Appeared on first boot after upgrading from F31.
SELinux is preventing dnssec-trigger- from using the 'sys_nice' capabilities.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that dnssec-trigger- should have the sys_nice capability by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'dnssec-trigger-' --raw | audit2allow -M my-dnssectrigger
# semodule -X 300 -i my-dnssectrigger.pp

Additional Information:
Source Context                system_u:system_r:dnssec_trigger_t:s0
Target Context                system_u:system_r:dnssec_trigger_t:s0
Target Objects                Unknown [ capability ]
Source                        dnssec-trigger-
Source Path                   dnssec-trigger-
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-3.14.5-32.fc32.noarch
Local Policy RPM              selinux-policy-targeted-3.14.5-32.fc32.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.6.6-300.fc32.x86_64 #1 SMP Tue
                              Apr 21 13:44:19 UTC 2020 x86_64 x86_64
Alert Count                   5
First Seen                    2020-04-26 15:00:59 CEST
Last Seen                     2020-04-26 15:01:18 CEST
Local ID                      a7358a13-6c74-4623-b906-d3c18d00a280

Raw Audit Messages
type=AVC msg=audit(1587906078.711:256): avc:  denied  { sys_nice } for  pid=9815 comm="dnssec-trigger-" capability=23  scontext=system_u:system_r:dnssec_trigger_t:s0 tcontext=system_u:system_r:dnssec_trigger_t:s0 tclass=capability permissive=0


Hash: dnssec-trigger-,dnssec_trigger_t,dnssec_trigger_t,capability,sys_nice

Version-Release number of selected component:
selinux-policy-3.14.5-32.fc32.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.12.0
hashmarkername: setroubleshoot
kernel:         5.6.6-300.fc32.x86_64
type:           libreport

Comment 1 Zdenek Pytela 2020-04-27 16:29:25 UTC

*** This bug has been marked as a duplicate of bug 1811407 ***


Note You need to log in before you can comment on or make changes to this bug.