Bug 1582812

Summary: SELinux is preventing load_policy from 'append' accesses on the unix_stream_socket unix_stream_socket.
Product: [Fedora] Fedora Reporter: LiverWurst <liverwurst>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 28CC: dwalsh, liverwurst, lvrabec, mgrepl, paul.lipps, plautrba, pmoore, s.kieske
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: abrt_hash:7fb73f57dfdd18a26b094ebe910cf572cb4b82a877c45817e7bc8654be72879c;
Fixed In Version: selinux-policy-3.14.1-36.fc28 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2018-07-29 03:21:02 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description LiverWurst 2018-05-27 01:46:48 UTC
Description of problem:
Install system updates @ 8:40pm on 5/26/18.
SELinux is preventing load_policy from 'append' accesses on the unix_stream_socket unix_stream_socket.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that load_policy should be allowed append access on the unix_stream_socket unix_stream_socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'load_policy' --raw | audit2allow -M my-loadpolicy
# semodule -X 300 -i my-loadpolicy.pp

Additional Information:
Source Context                system_u:system_r:load_policy_t:s0
Target Context                system_u:system_r:init_t:s0
Target Objects                unix_stream_socket [ unix_stream_socket ]
Source                        load_policy
Source Path                   load_policy
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.1-25.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.16.10-300.fc28.x86_64 #1 SMP Mon
                              May 21 14:41:48 UTC 2018 x86_64 x86_64
Alert Count                   2
First Seen                    2018-05-26 20:38:52 CDT
Last Seen                     2018-05-26 20:38:52 CDT
Local ID                      e842437c-febc-4399-acf4-0e4956cdb65d

Raw Audit Messages
type=AVC msg=audit(1527385132.736:568): avc:  denied  { append } for  pid=4613 comm="load_policy" path="socket:[186800]" dev="sockfs" ino=186800 scontext=system_u:system_r:load_policy_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=unix_stream_socket permissive=0


Hash: load_policy,load_policy_t,init_t,unix_stream_socket,append

Version-Release number of selected component:
selinux-policy-3.14.1-25.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.16.10-300.fc28.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2018-05-30 22:50:53 UTC
Hi, 

Are you able to reproduce it?

Comment 2 LiverWurst 2018-06-01 00:50:01 UTC
Description of problem:
Ran update.

Version-Release number of selected component:
selinux-policy-3.14.1-29.fc28.noarch
selinux-policy-3.14.1-30.fc28.noarch

Additional info:
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.16.11-300.fc28.x86_64
type:           libreport

Comment 3 LiverWurst 2018-06-11 02:39:14 UTC
(In reply to Lukas Vrabec from comment #1)
> Hi, 
> 
> Are you able to reproduce it?

Seems to happen during updates. That's the only time I get the sealert messages.

Comment 4 Paul Lipps 2018-06-15 15:35:10 UTC
Description of problem:
Restarted Fedora

Version-Release number of selected component:
selinux-policy-3.14.1-30.fc28.noarch
selinux-policy-3.14.1-32.fc28.noarch

Additional info:
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.16.15-300.fc28.x86_64
type:           libreport

Comment 5 Paul Lipps 2018-06-18 14:14:19 UTC
Description of problem:
KDE notified me there were update available. Seems this error always occurs when update are available.

Version-Release number of selected component:
selinux-policy-3.14.1-30.fc28.noarch
selinux-policy-3.14.1-32.fc28.noarch

Additional info:
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.16.15-300.fc28.x86_64
type:           libreport

Comment 6 Paul Lipps 2018-06-18 14:29:31 UTC
Description of problem:
This occured after applying updates and restarting Fedora

Version-Release number of selected component:
selinux-policy-3.14.1-30.fc28.noarch
selinux-policy-3.14.1-32.fc28.noarch

Additional info:
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.16.15-300.fc28.x86_64
type:           libreport

Comment 7 Paul Lipps 2018-07-14 06:30:46 UTC
Relabeling the file system seems to have resolved this issue for me.

Comment 8 Fedora Update System 2018-07-25 22:26:33 UTC
selinux-policy-3.14.1-36.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-1050fb248b

Comment 9 Fedora Update System 2018-07-26 16:29:07 UTC
selinux-policy-3.14.1-36.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-1050fb248b

Comment 10 Fedora Update System 2018-07-29 03:21:02 UTC
selinux-policy-3.14.1-36.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.