Bug 2070767 - SELinux is preventing 04-iscsi from 'append' accesses on the unix_stream_socket unix_stream_socket.
Summary: SELinux is preventing 04-iscsi from 'append' accesses on the unix_stream_sock...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 36
Hardware: x86_64
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:58e73014b3018df0c6dd963527a...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2022-03-31 21:08 UTC by Dominik 'Rathann' Mierzejewski
Modified: 2022-04-14 23:23 UTC (History)
8 users (show)

Fixed In Version: selinux-policy-36.6-1.fc36
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2022-04-14 23:23:12 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github fedora-selinux selinux-policy pull 1125 0 None Merged Allow nm-dispatcher iscsid plugin append to init socket 2022-04-01 17:50:42 UTC

Description Dominik 'Rathann' Mierzejewski 2022-03-31 21:08:09 UTC
Description of problem:
SELinux is preventing 04-iscsi from 'append' accesses on the unix_stream_socket unix_stream_socket.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that 04-iscsi should be allowed append access on the unix_stream_socket unix_stream_socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c '04-iscsi' --raw | audit2allow -M my-04iscsi
# semodule -X 300 -i my-04iscsi.pp

Additional Information:
Source Context                system_u:system_r:NetworkManager_dispatcher_iscsid
                              _t:s0
Target Context                system_u:system_r:init_t:s0
Target Objects                unix_stream_socket [ unix_stream_socket ]
Source                        04-iscsi
Source Path                   04-iscsi
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-36.5-1.fc36.noarch
Local Policy RPM              selinux-policy-targeted-36.5-1.fc36.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.17.1-300.fc36.x86_64 #1 SMP
                              PREEMPT Mon Mar 28 15:27:56 UTC 2022 x86_64 x86_64
Alert Count                   10
First Seen                    2022-03-31 22:00:25 CEST
Last Seen                     2022-03-31 22:00:32 CEST
Local ID                      55489e36-2288-40e9-84d7-96dd151f4011

Raw Audit Messages
type=AVC msg=audit(1648756832.529:413): avc:  denied  { append } for  pid=1699 comm="04-iscsi" path="socket:[24068]" dev="sockfs" ino=24068 scontext=system_u:system_r:NetworkManager_dispatcher_iscsid_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=unix_stream_socket permissive=0


Hash: 04-iscsi,NetworkManager_dispatcher_iscsid_t,init_t,unix_stream_socket,append

Version-Release number of selected component:
selinux-policy-targeted-36.5-1.fc36.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.17.1
hashmarkername: setroubleshoot
kernel:         5.17.1-300.fc36.x86_64
type:           libreport

Comment 1 Fedora Update System 2022-04-06 11:40:19 UTC
FEDORA-2022-690770081a has been submitted as an update to Fedora 36. https://bodhi.fedoraproject.org/updates/FEDORA-2022-690770081a

Comment 2 Fedora Update System 2022-04-06 17:55:42 UTC
FEDORA-2022-690770081a has been pushed to the Fedora 36 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2022-690770081a`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2022-690770081a

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 3 Fedora Update System 2022-04-14 23:23:12 UTC
FEDORA-2022-690770081a has been pushed to the Fedora 36 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.