Bug 2223441 - SELinux is preventing nsupdate from 'sqpoll' accesses on the io_uring labeled sssd_t.
Summary: SELinux is preventing nsupdate from 'sqpoll' accesses on the io_uring labeled...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 38
Hardware: x86_64
OS: Unspecified
medium
unspecified
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:2f16f56c5b1582fa3e0131f7037...
: 2223928 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2023-07-17 21:35 UTC by Carlos Mogas da Silva
Modified: 2023-08-01 02:49 UTC (History)
10 users (show)

Fixed In Version: selinux-policy-38.22-1.fc38
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2023-08-01 02:49:17 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
File: description (1.81 KB, text/plain)
2023-07-17 21:35 UTC, Carlos Mogas da Silva
no flags Details
File: os_info (699 bytes, text/plain)
2023-07-17 21:35 UTC, Carlos Mogas da Silva
no flags Details


Links
System ID Private Priority Status Summary Last Updated
Github fedora-selinux selinux-policy pull 1784 0 None open Allow sssd io_uring sqpoll permission 2023-07-18 14:54:01 UTC

Internal Links: 2223568

Description Carlos Mogas da Silva 2023-07-17 21:35:44 UTC
Description of problem:
Happened during boot
SELinux is preventing nsupdate from 'sqpoll' accesses on the io_uring labeled sssd_t.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that nsupdate should be allowed sqpoll access on io_uring labeled sssd_t by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'nsupdate' --raw | audit2allow -M my-nsupdate
# semodule -X 300 -i my-nsupdate.pp

Additional Information:
Source Context                system_u:system_r:sssd_t:s0
Target Context                system_u:system_r:sssd_t:s0
Target Objects                Unknown [ io_uring ]
Source                        nsupdate
Source Path                   nsupdate
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-38.20-1.fc38.noarch
Local Policy RPM              selinux-policy-targeted-38.20-1.fc38.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 6.3.12-200.fc38.x86_64 #1 SMP
                              PREEMPT_DYNAMIC Thu Jul 6 04:05:18 UTC 2023 x86_64
Alert Count                   1
First Seen                    2023-07-17 22:33:07 WEST
Last Seen                     2023-07-17 22:33:07 WEST
Local ID                      39be4a83-17ab-42d7-9861-11b1955b7845

Raw Audit Messages
type=AVC msg=audit(1689629587.147:175): avc:  denied  { sqpoll } for  pid=3950 comm="nsupdate" scontext=system_u:system_r:sssd_t:s0 tcontext=system_u:system_r:sssd_t:s0 tclass=io_uring permissive=0


Hash: nsupdate,sssd_t,sssd_t,io_uring,sqpoll

Version-Release number of selected component:
selinux-policy-targeted-38.20-1.fc38.noarch

Additional info:
reporter:       libreport-2.17.11
reason:         SELinux is preventing nsupdate from 'sqpoll' accesses on the io_uring labeled sssd_t.
package:        selinux-policy-targeted-38.20-1.fc38.noarch
component:      selinux-policy
hashmarkername: setroubleshoot
type:           libreport
kernel:         6.3.12-200.fc38.x86_64
comment:        Happened during boot
component:      selinux-policy

Comment 1 Carlos Mogas da Silva 2023-07-17 21:35:47 UTC
Created attachment 1976279 [details]
File: description

Comment 2 Carlos Mogas da Silva 2023-07-17 21:35:49 UTC
Created attachment 1976280 [details]
File: os_info

Comment 3 Zdenek Pytela 2023-07-19 10:40:10 UTC
*** Bug 2223928 has been marked as a duplicate of this bug. ***

Comment 4 Fedora Update System 2023-07-25 17:23:28 UTC
FEDORA-2023-0b46b767d3 has been submitted as an update to Fedora 38. https://bodhi.fedoraproject.org/updates/FEDORA-2023-0b46b767d3

Comment 5 Fedora Update System 2023-07-26 02:09:48 UTC
FEDORA-2023-0b46b767d3 has been pushed to the Fedora 38 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-0b46b767d3`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-0b46b767d3

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 6 Fedora Update System 2023-08-01 02:49:17 UTC
FEDORA-2023-0b46b767d3 has been pushed to the Fedora 38 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.