Bug 2143271

Summary: SELinux is preventing rpc.gssd from 'read' accesses on the file disable_ipv6.
Product: [Fedora] Fedora Reporter: Chipeng Li <chplee>
Component: selinux-policyAssignee: Zdenek Pytela <zpytela>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: low Docs Contact:
Priority: low    
Version: 37CC: dwalsh, grepl.miroslav, lvrabec, mmalik, omosnacek, pkoncity, vmojzis, zpytela
Target Milestone: ---Keywords: Triaged
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:0460e8f7b877fbbac15b0e5d318dea9a6be31e1a89d44d0131d1c8d4bd58e253;VARIANT_ID=workstation;
Fixed In Version: selinux-policy-37.15-1.fc37 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2022-11-29 01:11:24 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Chipeng Li 2022-11-16 13:53:33 UTC
Description of problem:
This alert appeared after the Fedora 37 update
SELinux is preventing rpc.gssd from 'read' accesses on the file disable_ipv6.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that rpc.gssd should be allowed read access on the disable_ipv6 file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'rpc.gssd' --raw | audit2allow -M my-rpcgssd
# semodule -X 300 -i my-rpcgssd.pp

Additional Information:
Source Context                system_u:system_r:gssd_t:s0
Target Context                system_u:object_r:sysctl_net_t:s0
Target Objects                disable_ipv6 [ file ]
Source                        rpc.gssd
Source Path                   rpc.gssd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-37.14-1.fc37.noarch
Local Policy RPM              selinux-policy-targeted-37.14-1.fc37.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 6.0.8-300.fc37.x86_64 #1 SMP
                              PREEMPT_DYNAMIC Fri Nov 11 15:09:04 UTC 2022
                              x86_64 x86_64
Alert Count                   1
First Seen                    2022-11-16 21:51:13 CST
Last Seen                     2022-11-16 21:51:13 CST
Local ID                      d29392af-f3e2-4e33-9af0-019db1132e5b

Raw Audit Messages
type=AVC msg=audit(1668606673.80:374): avc:  denied  { read } for  pid=1236 comm="rpc.gssd" name="disable_ipv6" dev="proc" ino=32004 scontext=system_u:system_r:gssd_t:s0 tcontext=system_u:object_r:sysctl_net_t:s0 tclass=file permissive=0


Hash: rpc.gssd,gssd_t,sysctl_net_t,file,read

Version-Release number of selected component:
selinux-policy-targeted-37.14-1.fc37.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.17.4
hashmarkername: setroubleshoot
kernel:         6.0.8-300.fc37.x86_64
type:           libreport

Comment 1 Fedora Update System 2022-11-23 20:29:29 UTC
FEDORA-2022-32e8d5b766 has been submitted as an update to Fedora 37. https://bodhi.fedoraproject.org/updates/FEDORA-2022-32e8d5b766

Comment 2 Fedora Update System 2022-11-24 02:35:26 UTC
FEDORA-2022-32e8d5b766 has been pushed to the Fedora 37 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2022-32e8d5b766`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2022-32e8d5b766

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 3 Fedora Update System 2022-11-29 01:11:24 UTC
FEDORA-2022-32e8d5b766 has been pushed to the Fedora 37 stable repository.
If problem still persists, please make note of it in this bug report.