Bug 1669911

Summary: SELinux is preventing boltd from 'search' accesses on the directory .cache.
Product: [Fedora] Fedora Reporter: Brian J. Murrell <brian.murrell>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: 29CC: dwalsh, lvrabec, mgrepl, plautrba, zpytela
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:2e71ed08c356217ec0a884dc0939cd76bc3a79ebfc031c1b3f55fca23ac5587a;VARIANT_ID=workstation;
Fixed In Version: selinux-policy-3.14.2-49.fc29 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-02-18 02:04:09 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Brian J. Murrell 2019-01-27 23:26:08 UTC
Description of problem:
Don't know what caused this one.
SELinux is preventing boltd from 'search' accesses on the directory .cache.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that boltd should be allowed search access on the .cache directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'boltd' --raw | audit2allow -M my-boltd
# semodule -X 300 -i my-boltd.pp

Additional Information:
Source Context                system_u:system_r:boltd_t:s0
Target Context                system_u:object_r:cache_home_t:s0
Target Objects                .cache [ dir ]
Source                        boltd
Source Path                   boltd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.2-47.fc29.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.20.3-200.fc29.x86_64 #1 SMP Thu
                              Jan 17 15:19:35 UTC 2019 x86_64 x86_64
Alert Count                   1
First Seen                    2019-01-24 23:10:03 EST
Last Seen                     2019-01-24 23:10:03 EST
Local ID                      2dcb3103-512f-48b0-93cb-d66fe665e5bb

Raw Audit Messages
type=AVC msg=audit(1548389403.307:344): avc:  denied  { search } for  pid=8505 comm="boltd" name=".cache" dev="dm-4" ino=1425410 scontext=system_u:system_r:boltd_t:s0 tcontext=system_u:object_r:cache_home_t:s0 tclass=dir permissive=0


Hash: boltd,boltd_t,cache_home_t,dir,search

Version-Release number of selected component:
selinux-policy-3.14.2-47.fc29.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.7
hashmarkername: setroubleshoot
kernel:         4.20.3-200.fc29.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2019-01-28 16:29:49 UTC
commit 79918312224c4c04fc50fadd110854365625192a (HEAD -> rawhide)
Author: Lukas Vrabec <lvrabec>
Date:   Mon Jan 28 17:29:11 2019 +0100

    Allow boltd_t domain to read cache_home_t files BZ(1669911)

Comment 2 Fedora Update System 2019-02-15 07:59:40 UTC
selinux-policy-3.14.2-49.fc29 has been submitted as an update to Fedora 29. https://bodhi.fedoraproject.org/updates/FEDORA-2019-7c13db036c

Comment 3 Fedora Update System 2019-02-16 03:05:07 UTC
selinux-policy-3.14.2-49.fc29 has been pushed to the Fedora 29 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2019-7c13db036c

Comment 4 Fedora Update System 2019-02-18 02:04:09 UTC
selinux-policy-3.14.2-49.fc29 has been pushed to the Fedora 29 stable repository. If problems still persist, please make note of it in this bug report.