Bug 2212007 - SELinux is preventing key.dns_resolve from 'execute' accesses on the file /usr/sbin/key.dns_resolver.
Summary: SELinux is preventing key.dns_resolve from 'execute' accesses on the file /us...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 38
Hardware: x86_64
OS: Unspecified
medium
unspecified
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:2a372e541b88170e744e0c08a06...
: 2214077 2214078 2214079 2214080 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2023-06-02 23:41 UTC by TGP
Modified: 2023-06-18 14:39 UTC (History)
10 users (show)

Fixed In Version: selinux-policy-38.17-1.fc38
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2023-06-18 01:30:07 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
File: os_info (667 bytes, text/plain)
2023-06-02 23:41 UTC, TGP
no flags Details
File: description (2.11 KB, text/plain)
2023-06-02 23:41 UTC, TGP
no flags Details


Links
System ID Private Priority Status Summary Last Updated
Github fedora-selinux selinux-policy pull 1727 0 None open Allow keyutils_dns_resolver_t execute keyutils_dns_resolver_exec_t 2023-06-05 06:55:34 UTC

Description TGP 2023-06-02 23:41:33 UTC
Description of problem:
SELinux is preventing key.dns_resolve from 'execute' accesses on the file /usr/sbin/key.dns_resolver.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that key.dns_resolve should be allowed execute access on the key.dns_resolver file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'key.dns_resolve' --raw | audit2allow -M my-keydnsresolve
# semodule -X 300 -i my-keydnsresolve.pp

Additional Information:
Source Context                system_u:system_r:keyutils_dns_resolver_t:s0
Target Context                system_u:object_r:keyutils_dns_resolver_exec_t:s0
Target Objects                /usr/sbin/key.dns_resolver [ file ]
Source                        key.dns_resolve
Source Path                   key.dns_resolve
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           keyutils-1.6.1-6.fc38.x86_64
SELinux Policy RPM            selinux-policy-targeted-38.15-1.fc38.noarch
Local Policy RPM              selinux-policy-targeted-38.15-1.fc38.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 6.3.4-201.fc38.x86_64 #1 SMP
                              PREEMPT_DYNAMIC Sat May 27 15:08:36 UTC 2023
                              x86_64
Alert Count                   13
First Seen                    2023-06-02 16:29:33 EDT
Last Seen                     2023-06-02 19:29:40 EDT
Local ID                      93c78a8e-4af0-452c-8875-bc07f568d66c

Raw Audit Messages
type=AVC msg=audit(1685748580.854:518): avc:  denied  { execute } for  pid=74010 comm="key.dns_resolve" path="/usr/sbin/key.dns_resolver" dev="dm-2" ino=281459 scontext=system_u:system_r:keyutils_dns_resolver_t:s0 tcontext=system_u:object_r:keyutils_dns_resolver_exec_t:s0 tclass=file permissive=0


Hash: key.dns_resolve,keyutils_dns_resolver_t,keyutils_dns_resolver_exec_t,file,execute

Version-Release number of selected component:
selinux-policy-targeted-38.15-1.fc38.noarch

Additional info:
reporter:       libreport-2.17.10
hashmarkername: setroubleshoot
package:        selinux-policy-targeted-38.15-1.fc38.noarch
reason:         SELinux is preventing key.dns_resolve from 'execute' accesses on the file /usr/sbin/key.dns_resolver.
type:           libreport
component:      selinux-policy
kernel:         6.3.4-201.fc38.x86_64
component:      selinux-policy

Comment 1 TGP 2023-06-02 23:41:35 UTC
Created attachment 1968670 [details]
File: os_info

Comment 2 TGP 2023-06-02 23:41:37 UTC
Created attachment 1968671 [details]
File: description

Comment 3 Zdenek Pytela 2023-06-12 07:01:28 UTC
*** Bug 2214079 has been marked as a duplicate of this bug. ***

Comment 4 Zdenek Pytela 2023-06-12 10:32:02 UTC
*** Bug 2214078 has been marked as a duplicate of this bug. ***

Comment 5 Zdenek Pytela 2023-06-12 10:32:18 UTC
*** Bug 2214080 has been marked as a duplicate of this bug. ***

Comment 6 Zdenek Pytela 2023-06-12 10:32:50 UTC
*** Bug 2214077 has been marked as a duplicate of this bug. ***

Comment 7 Fedora Update System 2023-06-15 20:24:52 UTC
FEDORA-2023-9050c32c92 has been submitted as an update to Fedora 38. https://bodhi.fedoraproject.org/updates/FEDORA-2023-9050c32c92

Comment 8 Fedora Update System 2023-06-16 04:35:11 UTC
FEDORA-2023-9050c32c92 has been pushed to the Fedora 38 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-9050c32c92`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-9050c32c92

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 9 Fedora Update System 2023-06-18 01:30:07 UTC
FEDORA-2023-9050c32c92 has been pushed to the Fedora 38 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 10 TGP 2023-06-18 14:39:50 UTC
I can confirm that the problem was solved. Thank you for the great work !
TGP


Note You need to log in before you can comment on or make changes to this bug.