Bug 1563791

Summary: SELinux is preventing lpqd from 'sendto' accesses on the unix_dgram_socket /var/lib/samba/private/msg.sock/1468.
Product: [Fedora] Fedora Reporter: Juan Orti <jorti>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED CURRENTRELEASE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 28CC: ayurtsev, ben.r.xiao, bugzilla.redhat.com, chrisa, cohoe.grant, dwalsh, edouard, fedora.jrg01, hma969, hx, jeff.raber, jmaldonado.aysen, John_Sauter, jonas, kazimieras.vaina, lvrabec, lvvloten, mgrepl, mike, paul, petasisg, plautrba, pmarciniak, pmoore, rlengland, rlledo, rmcgougan, roshan.shariff, vladimirshinsky
Target Milestone: ---Keywords: Reopened
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:54e87ea55447093a441d5ade28c031d3b6b03a3efaf16075984b0ff301aa3ff5;VARIANT_ID=workstation;
Fixed In Version: selinux-policy-3.14.1-21.fc28 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2018-05-25 10:33:51 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Juan Orti 2018-04-04 17:37:06 UTC
Description of problem:
SELinux is preventing lpqd from 'sendto' accesses on the unix_dgram_socket /var/lib/samba/private/msg.sock/1468.

*****  Plugin catchall (100. confidence) suggests   **************************

Si cree que de manera predeterminada se debería permitir a lpqd el acceso sendto sobre  1468 unix_dgram_socket.     
Then debería reportar esto como un error.
Puede generar un módulo de política local para permitir este acceso.
Do
permita el acceso temporalmente ejecutando:
# ausearch -c 'lpqd' --raw | audit2allow -M mi-lpqd
# semodule -X 300 -i mi-lpqd.pp

Additional Information:
Source Context                system_u:system_r:smbd_t:s0
Target Context                system_u:system_r:nmbd_t:s0
Target Objects                /var/lib/samba/private/msg.sock/1468 [
                              unix_dgram_socket ]
Source                        lpqd
Source Path                   lpqd
Port                          <Desconocido>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.1-19.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.16.0-0.rc7.git0.1.fc28.x86_64 #1
                              SMP Mon Mar 26 15:01:02 UTC 2018 x86_64 x86_64
Alert Count                   114
First Seen                    2018-04-02 23:18:33 CEST
Last Seen                     2018-04-04 19:30:59 CEST
Local ID                      e839e84e-f0e4-4b43-81cf-2f31dae22399

Raw Audit Messages
type=AVC msg=audit(1522863059.24:562): avc:  denied  { sendto } for  pid=1586 comm="lpqd" path="/var/lib/samba/private/msg.sock/1468" scontext=system_u:system_r:smbd_t:s0 tcontext=system_u:system_r:nmbd_t:s0 tclass=unix_dgram_socket permissive=0


Hash: lpqd,smbd_t,nmbd_t,unix_dgram_socket,sendto

Version-Release number of selected component:
selinux-policy-3.14.1-19.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.4
hashmarkername: setroubleshoot
kernel:         4.16.0-0.rc7.git0.1.fc28.x86_64
type:           libreport

Comment 1 Fedora Update System 2018-04-16 11:35:29 UTC
selinux-policy-3.14.1-21.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-1148ada2a3

Comment 2 Fedora Update System 2018-04-17 03:04:21 UTC
selinux-policy-3.14.1-21.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-1148ada2a3

Comment 3 Fedora Update System 2018-04-19 22:07:50 UTC
selinux-policy-3.14.1-21.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.

Comment 4 Benjamin Xiao 2018-04-29 02:43:33 UTC
This problem still happens with selinux-policy-3.14.1-21.fc28.

AVC avc:  denied  { sendto } for  pid=2023 comm="lpqd" path="/var/lib/samba/private/msg.sock/1986" scontext=system_u:system_r:smbd_t:s0 tcontext=system_u:system_r:nmbd_t:s0 tclass=unix_dgram_socket permissive=0

Comment 5 Mateusz Mikuła 2018-05-02 12:08:38 UTC
Please reopen this issue, selinux-policy-3.14.1-21.fc28 didn't fix it.

Comment 6 Benjamin Xiao 2018-05-02 18:25:21 UTC
This is still happening with selinux-policy-3.14.1-24.fc28 as well.

Comment 7 Rubén 2018-05-03 20:20:43 UTC
Description of problem:
I do nothing. A SELinux alert pops up periodically.


Additional info:
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.16.5-300.fc28.x86_64
type:           libreport

Comment 8 Richard L. England 2018-05-03 21:15:30 UTC
Description of problem:
An SELinux alert pops up periodically. No explicit user action appears to be needed.


Additional info:
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.16.5-300.fc28.x86_64
type:           libreport

Comment 9 Jeff Raber 2018-05-07 03:05:36 UTC
Description of problem:
Updated from F28.  This alert has been popping up repeatedly ever since.

Version-Release number of selected component:
selinux-policy-3.14.1-24.fc28.noarch

Additional info:
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.16.6-302.fc28.x86_64
type:           libreport

Comment 10 Jonas Jonsson 2018-05-08 18:36:58 UTC
Description of problem:
Happened after upgrade to Fedora 28.

Version-Release number of selected component:
selinux-policy-3.14.1-24.fc28.noarch

Additional info:
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.16.5-300.fc28.x86_64
type:           libreport

Comment 11 Hassan Matinarfa 2018-05-09 05:08:43 UTC
Description of problem:
Hello , after install fedora 28 . i recieve this message frequently . please help me
---------------------------------------------------
SELinux is preventing lpqd from sendto access on the unix_dgram_socket /var/lib/samba/private/msg.sock/1145.

Version-Release number of selected component:
selinux-policy-3.14.1-24.fc28.noarch

Additional info:
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.16.6-302.fc28.x86_64
type:           libreport

Comment 12 Mike Goodwin 2018-05-16 07:56:37 UTC
Description of problem:
Showed up after F27 update to F28

Version-Release number of selected component:
selinux-policy-3.14.1-24.fc28.noarch

Additional info:
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.16.8-300.fc28.x86_64
type:           libreport

Comment 13 John Griffiths 2018-05-16 14:10:48 UTC
Description of problem:
Started happening after a dnf system upgrade.

Version-Release number of selected component:
selinux-policy-3.14.1-24.fc28.noarch

Additional info:
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.16.8-300.fc28.x86_64
type:           libreport

Comment 14 rmcgougan 2018-05-20 19:15:28 UTC
Description of problem:
Not sure.

Version-Release number of selected component:
selinux-policy-3.14.1-24.fc28.noarch

Additional info:
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.16.8-300.fc28.x86_64
type:           libreport

Comment 15 rmcgougan 2018-05-23 09:04:30 UTC
Description of problem:
Not sure.

Version-Release number of selected component:
selinux-policy-3.14.1-24.fc28.noarch

Additional info:
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.16.9-300.fc28.x86_64
type:           libreport

Comment 16 Christopher Archer 2018-05-24 21:41:11 UTC
SELinux is preventing lpqd from 'sendto' accesses on the unix_dgram_socket /var/lib/samba/private/msg.sock/2012.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that lpqd should be allowed sendto access on the 2012 unix_dgram_socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'lpqd' --raw | audit2allow -M my-lpqd
# semodule -X 300 -i my-lpqd.pp

Additional Information:
Source Context                system_u:system_r:smbd_t:s0
Target Context                system_u:system_r:nmbd_t:s0
Target Objects                /var/lib/samba/private/msg.sock/2012 [
                              unix_dgram_socket ]
Source                        lpqd
Source Path                   lpqd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.1-25.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.16.9-300.fc28.x86_64 #1 SMP Thu
                              May 17 06:39:18 UTC 2018 x86_64 x86_64
Alert Count                   540
First Seen                    2018-05-03 01:12:55 EDT
Last Seen                     2018-05-24 17:32:06 EDT
Local ID                      b366c550-5d55-4226-8ba4-de4f95abf4d5

Raw Audit Messages
type=AVC msg=audit(1527197526.533:302): avc:  denied  { sendto } for  pid=2044 comm="lpqd" path="/var/lib/samba/private/msg.sock/2012" scontext=system_u:system_r:smbd_t:s0 tcontext=system_u:system_r:nmbd_t:s0 tclass=unix_dgram_socket permissive=0


Hash: lpqd,smbd_t,nmbd_t,unix_dgram_socket,sendto

Comment 17 Lukas Vrabec 2018-05-25 10:33:51 UTC
#audit2allow -i avc -R 

require {
	type smbd_t;
	type nmbd_t;
	class unix_dgram_socket sendto;
}

#============= smbd_t ==============

#!!!! This avc is allowed in the current policy
allow smbd_t nmbd_t:unix_dgram_socket sendto;


# rpm -q selinux-policy 
selinux-policy-3.14.1-29.fc28.noarch

Could you try it with the latest selinux-policy build? 

Thanks,
Lukas.

Comment 18 josephamc 2018-08-09 23:55:26 UTC
*** Bug 1614568 has been marked as a duplicate of this bug. ***