Bug 1233877

Summary: SELinux is preventing systemd-hostnam from 'read' accesses on the file capabilities.
Product: [Fedora] Fedora Reporter: autarch princeps <autarch>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: 22CC: dominick.grift, dwalsh, lvrabec, mgrepl, plautrba, sudikeru
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:de2c7c4e458c8edd791d5560928f34bcffd1029a4c564272344373a166d3a680
Fixed In Version: selinux-policy-3.13.1-128.20.fc22 selinux-policy-3.13.1-128.21.fc22 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-11-27 03:55:41 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description autarch princeps 2015-06-19 16:06:36 UTC
Description of problem:
SELinux is preventing systemd-hostnam from 'read' accesses on the file capabilities.

*****  Plugin catchall (100. confidence) suggests   **************************

If sie denken, dass es systemd-hostnam standardmässig erlaubt sein sollte, read Zugriff auf capabilities file zu erhalten.
Then sie sollten dies als Fehler melden.
Um diesen Zugriff zu erlauben, können Sie ein lokales Richtlinien-Modul erstellen.
Do
zugriff jetzt erlauben, indem Sie die nachfolgenden Befehle ausführen:
# grep systemd-hostnam /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:systemd_hostnamed_t:s0
Target Context                system_u:object_r:xenfs_t:s0
Target Objects                capabilities [ file ]
Source                        systemd-hostnam
Source Path                   systemd-hostnam
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-128.1.fc22.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.0.5-300.fc22.x86_64 #1 SMP Mon
                              Jun 8 16:15:26 UTC 2015 x86_64 x86_64
Alert Count                   12
First Seen                    2015-06-15 14:20:32 CEST
Last Seen                     2015-06-15 20:47:11 CEST
Local ID                      5797adad-712d-46f3-aee9-25921025117e

Raw Audit Messages
type=AVC msg=audit(1434394031.205:1167): avc:  denied  { read } for  pid=12086 comm="systemd-hostnam" name="capabilities" dev="xenfs" ino=3 scontext=system_u:system_r:systemd_hostnamed_t:s0 tcontext=system_u:object_r:xenfs_t:s0 tclass=file permissive=1


Hash: systemd-hostnam,systemd_hostnamed_t,xenfs_t,file,read

Version-Release number of selected component:
selinux-policy-3.13.1-128.1.fc22.noarch

Additional info:
reporter:       libreport-2.6.0
hashmarkername: setroubleshoot
kernel:         4.0.5-300.fc22.x86_64
type:           libreport

Potential duplicate: bug 1178563

Comment 1 sudikeru 2015-09-19 17:41:49 UTC
Description of problem:
Start Fedora 22 with Xen

Version-Release number of selected component:
selinux-policy-3.13.1-128.13.fc22.noarch

Additional info:
reporter:       libreport-2.6.2
hashmarkername: setroubleshoot
kernel:         4.1.6-201.fc22.x86_64
type:           libreport

Comment 2 sudikeru 2015-10-12 21:18:49 UTC
Description of problem:
Start Fedora 22 with xen

Version-Release number of selected component:
selinux-policy-3.13.1-128.16.fc22.noarch

Additional info:
reporter:       libreport-2.6.2
hashmarkername: setroubleshoot
kernel:         4.1.10-200.fc22.x86_64
type:           libreport

Comment 3 Lukas Vrabec 2015-10-16 11:00:32 UTC
commit 22faa033f526ef504daa5fd3647f5fbdec2849b9
Author: Lukas Vrabec <lvrabec>
Date:   Fri Oct 16 12:59:03 2015 +0200

    Allow systemd_hostnamed to read xenfs_t files. BZ(#1233877)

Comment 4 sudikeru 2015-10-19 08:34:20 UTC
Description of problem:
Start Fedora 22 with xen

Version-Release number of selected component:
selinux-policy-3.13.1-128.16.fc22.noarch

Additional info:
reporter:       libreport-2.6.2
hashmarkername: setroubleshoot
kernel:         4.2.3-200.fc22.x86_64
type:           libreport

Comment 5 sudikeru 2015-10-19 14:42:59 UTC
Description of problem:
Start virtual machine on Fedora 22 with xen

Version-Release number of selected component:
selinux-policy-3.13.1-128.16.fc22.noarch

Additional info:
reporter:       libreport-2.6.2
hashmarkername: setroubleshoot
kernel:         4.2.3-200.fc22.x86_64
type:           libreport

Comment 6 Fedora Update System 2015-11-03 09:47:08 UTC
selinux-policy-3.13.1-128.19.fc22 has been submitted as an update to Fedora 22. https://bodhi.fedoraproject.org/updates/FEDORA-2015-5fab64b918

Comment 7 Fedora Update System 2015-11-03 18:57:07 UTC
selinux-policy-3.13.1-128.19.fc22 has been pushed to the Fedora 22 testing repository. If problems still persist, please make note of it in this bug report.
If you want to test the update, you can install it with
$ su -c 'dnf --enablerepo=updates-testing update selinux-policy'
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2015-5fab64b918

Comment 8 Fedora Update System 2015-11-09 17:56:02 UTC
selinux-policy-3.13.1-128.20.fc22 has been submitted as an update to Fedora 22. https://bodhi.fedoraproject.org/updates/FEDORA-2015-f396e330d9

Comment 9 Fedora Update System 2015-11-10 02:22:10 UTC
selinux-policy-3.13.1-128.20.fc22 has been pushed to the Fedora 22 testing repository. If problems still persist, please make note of it in this bug report.
If you want to test the update, you can install it with
$ su -c 'dnf --enablerepo=updates-testing update selinux-policy'
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2015-f396e330d9

Comment 10 Fedora Update System 2015-11-20 13:13:51 UTC
selinux-policy-3.13.1-128.21.fc22 has been submitted as an update to Fedora 22. https://bodhi.fedoraproject.org/updates/FEDORA-2015-1bbd3df966

Comment 11 Fedora Update System 2015-11-21 17:52:19 UTC
selinux-policy-3.13.1-128.21.fc22 has been pushed to the Fedora 22 testing repository. If problems still persist, please make note of it in this bug report.
If you want to test the update, you can install it with
$ su -c 'dnf --enablerepo=updates-testing update selinux-policy'
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2015-1bbd3df966

Comment 12 Fedora Update System 2015-11-27 03:53:19 UTC
selinux-policy-3.13.1-128.21.fc22 has been pushed to the Fedora 22 stable repository. If problems still persist, please make note of it in this bug report.