Bug 1178563

Summary: SELinux is preventing /usr/lib/systemd/systemd-hostnamed from 'read' accesses on the file capabilities.
Product: [Fedora] Fedora Reporter: autarch princeps <autarch>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 21CC: dominick.grift, dwalsh, lvrabec, mgrepl, plautrba
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:de2c7c4e458c8edd791d5560928f34bcffd1029a4c564272344373a166d3a680
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-01-05 13:30:31 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description autarch princeps 2015-01-04 22:44:44 UTC
Description of problem:
SELinux is preventing /usr/lib/systemd/systemd-hostnamed from 'read' accesses on the file capabilities.

*****  Plugin catchall (100. confidence) suggests   **************************

If sie denken, dass es systemd-hostnamed standardmässig erlaubt sein sollte, read Zugriff auf capabilities file zu erhalten.
Then sie sollten dies als Fehler melden.
Um diesen Zugriff zu erlauben, können Sie ein lokales Richtlinien-Modul erstellen.
Do
zugriff jetzt erlauben, indem Sie die nachfolgenden Befehle ausführen:
# grep systemd-hostnam /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:systemd_hostnamed_t:s0
Target Context                system_u:object_r:xenfs_t:s0
Target Objects                capabilities [ file ]
Source                        systemd-hostnam
Source Path                   /usr/lib/systemd/systemd-hostnamed
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           systemd-216-13.fc21.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-103.fc21.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 3.17.7-300.fc21.x86_64 #1 SMP Wed
                              Dec 17 03:08:44 UTC 2014 x86_64 x86_64
Alert Count                   4
First Seen                    2014-12-20 13:40:08 CET
Last Seen                     2015-01-04 22:29:53 CET
Local ID                      4f566eec-051b-4ec7-9fa2-0dafab6a8113

Raw Audit Messages
type=AVC msg=audit(1420406993.772:408): avc:  denied  { read } for  pid=1438 comm="systemd-hostnam" name="capabilities" dev="xenfs" ino=3 scontext=system_u:system_r:systemd_hostnamed_t:s0 tcontext=system_u:object_r:xenfs_t:s0 tclass=file permissive=1


type=AVC msg=audit(1420406993.772:408): avc:  denied  { read open } for  pid=1438 comm="systemd-hostnam" path="/proc/xen/capabilities" dev="xenfs" ino=3 scontext=system_u:system_r:systemd_hostnamed_t:s0 tcontext=system_u:object_r:xenfs_t:s0 tclass=file permissive=1


type=SYSCALL msg=audit(1420406993.772:408): arch=x86_64 syscall=open success=yes exit=ENOEXEC a0=7fd9bacc796a a1=80000 a2=1b6 a3=241 items=0 ppid=1 pid=1438 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=systemd-hostnam exe=/usr/lib/systemd/systemd-hostnamed subj=system_u:system_r:systemd_hostnamed_t:s0 key=(null)

Hash: systemd-hostnam,systemd_hostnamed_t,xenfs_t,file,read

Version-Release number of selected component:
selinux-policy-3.13.1-103.fc21.noarch

Additional info:
reporter:       libreport-2.3.0
hashmarkername: setroubleshoot
kernel:         3.17.7-300.fc21.x86_64
type:           libreport

Comment 1 Daniel Walsh 2015-01-05 13:30:31 UTC

*** This bug has been marked as a duplicate of bug 1178562 ***