Bug 1628856 - SELinux is preventing unbound from using the 'kill' capabilities.
Summary: SELinux is preventing unbound from using the 'kill' capabilities.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 28
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:68364d698b38ff2a3524fc2c26d...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-09-14 08:08 UTC by Dominik 'Rathann' Mierzejewski
Modified: 2018-10-09 03:09 UTC (History)
5 users (show)

Fixed In Version: selinux-policy-3.14.1-44.fc28
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-10-09 03:09:29 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Dominik 'Rathann' Mierzejewski 2018-09-14 08:08:33 UTC
Description of problem:
This started happening recently, after updating selinux-policy from 3.14.1-40.fc28 to 3.14.1-42.fc28. It occurs when switching between different connections (wired<->wireless), but it's not 100% reproducible.
SELinux is preventing unbound from using the 'kill' capabilities.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that unbound should have the kill capability by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'unbound' --raw | audit2allow -M my-unbound
# semodule -X 300 -i my-unbound.pp

Additional Information:
Source Context                system_u:system_r:named_t:s0
Target Context                system_u:system_r:named_t:s0
Target Objects                Unknown [ capability ]
Source                        unbound
Source Path                   unbound
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.1-40.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.17.14-202.fc28.x86_64 #1 SMP Wed
                              Aug 15 12:29:25 UTC 2018 x86_64 x86_64
Alert Count                   1
First Seen                    2018-08-29 21:41:16 CEST
Last Seen                     2018-08-29 21:41:16 CEST
Local ID                      99816886-01b4-4133-a9b1-83eb4359b7ef

Raw Audit Messages
type=AVC msg=audit(1535571676.197:1570): avc:  denied  { kill } for  pid=1431 comm="unbound" capability=5  scontext=system_u:system_r:named_t:s0 tcontext=system_u:system_r:named_t:s0 tclass=capability permissive=0


Hash: unbound,named_t,named_t,capability,kill

Version-Release number of selected component:
selinux-policy-3.14.1-40.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.18.5-200.fc28.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2018-09-26 17:20:30 UTC
commit eb4c728a01f5c4c4bcffc004a69f71271283d8ea (HEAD -> rawhide, origin/rawhide, origin/HEAD)
Author: Lukas Vrabec <lvrabec>
Date:   Wed Sep 26 19:19:19 2018 +0200

    Add kill capability to named_t domain

Comment 2 Fedora Update System 2018-10-05 08:51:27 UTC
selinux-policy-3.14.1-44.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-5e18426088

Comment 3 Fedora Update System 2018-10-05 19:32:18 UTC
selinux-policy-3.14.1-44.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-5e18426088

Comment 4 Fedora Update System 2018-10-09 03:09:29 UTC
selinux-policy-3.14.1-44.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.