Bug 1775489 - SELinux is preventing cockpit-tls from 'connectto' accesses on the unix_stream_socket /run/cockpit/wsinstance/https-factory.sock.
Summary: SELinux is preventing cockpit-tls from 'connectto' accesses on the unix_strea...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 31
Hardware: x86_64
OS: Unspecified
medium
low
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:f38371ada2f55a556f7519fd5b0...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2019-11-22 05:14 UTC by Thomas Neuber
Modified: 2020-11-24 19:48 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-11-24 19:48:27 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Thomas Neuber 2019-11-22 05:14:21 UTC
Description of problem:
upgrade existing Fedora 30 system including cockpit installation to Fedora 31. Opening the cockpit in browser reports connection errors and the cockpit page are not shown.
SELinux is preventing cockpit-tls from 'connectto' accesses on the unix_stream_socket /run/cockpit/wsinstance/https-factory.sock.

*****  Plugin catchall (100. confidence) suggests   **************************

Wenn Sie denken, dass es cockpit-tls standardmäßig erlaubt sein sollte, connectto Zugriff auf https-factory.sock unix_stream_socket zu erhalten.
Then sie sollten dies als Fehler melden.
Um diesen Zugriff zu erlauben, können Sie ein lokales Richtlinien-Modul erstellen.
Do
zugriff jetzt erlauben, indem Sie die nachfolgenden Befehle ausführen:
# ausearch -c 'cockpit-tls' --raw | audit2allow -M my-cockpittls
# semodule -X 300 -i my-cockpittls.pp

Additional Information:
Source Context                system_u:system_r:cockpit_ws_t:s0
Target Context                system_u:system_r:unconfined_service_t:s0
Target Objects                /run/cockpit/wsinstance/https-factory.sock [
                              unix_stream_socket ]
Source                        cockpit-tls
Source Path                   cockpit-tls
Port                          <Unbekannt>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.4-40.fc31.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.3.11-300.fc31.x86_64 #1 SMP Tue
                              Nov 12 19:08:07 UTC 2019 x86_64 x86_64
Alert Count                   37
First Seen                    2019-11-22 04:54:19 CET
Last Seen                     2019-11-22 06:10:40 CET
Local ID                      5d113a04-d588-4775-ba8e-f90ef98e9d2e

Raw Audit Messages
type=AVC msg=audit(1574399440.502:481): avc:  denied  { connectto } for  pid=50670 comm="cockpit-tls" path="/run/cockpit/wsinstance/https-factory.sock" scontext=system_u:system_r:cockpit_ws_t:s0 tcontext=system_u:system_r:unconfined_service_t:s0 tclass=unix_stream_socket permissive=0


Hash: cockpit-tls,cockpit_ws_t,unconfined_service_t,unix_stream_socket,connectto

Version-Release number of selected component:
selinux-policy-3.14.4-40.fc31.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.11.3
hashmarkername: setroubleshoot
kernel:         5.3.11-300.fc31.x86_64
type:           libreport

Comment 1 Eddie Jennings 2019-12-03 00:54:52 UTC
I have experienced the same with new installs of Fedora 31.

Comment 2 Ben Cotton 2020-11-03 17:28:34 UTC
This message is a reminder that Fedora 31 is nearing its end of life.
Fedora will stop maintaining and issuing updates for Fedora 31 on 2020-11-24.
It is Fedora's policy to close all bug reports from releases that are no longer
maintained. At that time this bug will be closed as EOL if it remains open with a
Fedora 'version' of '31'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 31 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 3 Ben Cotton 2020-11-24 19:48:27 UTC
Fedora 31 changed to end-of-life (EOL) status on 2020-11-24. Fedora 31 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.