Bug 2143271 - SELinux is preventing rpc.gssd from 'read' accesses on the file disable_ipv6.
Summary: SELinux is preventing rpc.gssd from 'read' accesses on the file disable_ipv6.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 37
Hardware: x86_64
OS: Unspecified
low
low
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:0460e8f7b877fbbac15b0e5d318...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2022-11-16 13:53 UTC by Chipeng Li
Modified: 2022-11-29 01:11 UTC (History)
8 users (show)

Fixed In Version: selinux-policy-37.15-1.fc37
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2022-11-29 01:11:24 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github fedora-selinux selinux-policy pull 1467 0 None open Allow rpc.gssd read network sysctls 2022-11-16 15:39:33 UTC

Description Chipeng Li 2022-11-16 13:53:33 UTC
Description of problem:
This alert appeared after the Fedora 37 update
SELinux is preventing rpc.gssd from 'read' accesses on the file disable_ipv6.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that rpc.gssd should be allowed read access on the disable_ipv6 file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'rpc.gssd' --raw | audit2allow -M my-rpcgssd
# semodule -X 300 -i my-rpcgssd.pp

Additional Information:
Source Context                system_u:system_r:gssd_t:s0
Target Context                system_u:object_r:sysctl_net_t:s0
Target Objects                disable_ipv6 [ file ]
Source                        rpc.gssd
Source Path                   rpc.gssd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-37.14-1.fc37.noarch
Local Policy RPM              selinux-policy-targeted-37.14-1.fc37.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 6.0.8-300.fc37.x86_64 #1 SMP
                              PREEMPT_DYNAMIC Fri Nov 11 15:09:04 UTC 2022
                              x86_64 x86_64
Alert Count                   1
First Seen                    2022-11-16 21:51:13 CST
Last Seen                     2022-11-16 21:51:13 CST
Local ID                      d29392af-f3e2-4e33-9af0-019db1132e5b

Raw Audit Messages
type=AVC msg=audit(1668606673.80:374): avc:  denied  { read } for  pid=1236 comm="rpc.gssd" name="disable_ipv6" dev="proc" ino=32004 scontext=system_u:system_r:gssd_t:s0 tcontext=system_u:object_r:sysctl_net_t:s0 tclass=file permissive=0


Hash: rpc.gssd,gssd_t,sysctl_net_t,file,read

Version-Release number of selected component:
selinux-policy-targeted-37.14-1.fc37.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.17.4
hashmarkername: setroubleshoot
kernel:         6.0.8-300.fc37.x86_64
type:           libreport

Comment 1 Fedora Update System 2022-11-23 20:29:29 UTC
FEDORA-2022-32e8d5b766 has been submitted as an update to Fedora 37. https://bodhi.fedoraproject.org/updates/FEDORA-2022-32e8d5b766

Comment 2 Fedora Update System 2022-11-24 02:35:26 UTC
FEDORA-2022-32e8d5b766 has been pushed to the Fedora 37 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2022-32e8d5b766`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2022-32e8d5b766

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 3 Fedora Update System 2022-11-29 01:11:24 UTC
FEDORA-2022-32e8d5b766 has been pushed to the Fedora 37 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.