Bug 2245439
| Summary: | SELinux is preventing dnsdomainname from 'read' accesses on the Datei /etc/hosts. | ||||||||
|---|---|---|---|---|---|---|---|---|---|
| Product: | [Fedora] Fedora | Reporter: | fschaupp | ||||||
| Component: | smartmontools | Assignee: | Michal Hlavinka <mhlavink> | ||||||
| Status: | CLOSED DUPLICATE | QA Contact: | Fedora Extras Quality Assurance <extras-qa> | ||||||
| Severity: | unspecified | Docs Contact: | |||||||
| Priority: | unspecified | ||||||||
| Version: | 38 | CC: | fschaupp, mhlavink, tsmetana | ||||||
| Target Milestone: | --- | ||||||||
| Target Release: | --- | ||||||||
| Hardware: | x86_64 | ||||||||
| OS: | Unspecified | ||||||||
| Whiteboard: | abrt_hash:bccbb48a7ad3ae665bb637b759ad61fd1a93878b433795b9e431fb7cdea3c8d0;VARIANT_ID=cinnamon; | ||||||||
| Fixed In Version: | Doc Type: | If docs needed, set a value | |||||||
| Doc Text: | Story Points: | --- | |||||||
| Clone Of: | Environment: | ||||||||
| Last Closed: | 2023-10-25 07:01:59 UTC | Type: | --- | ||||||
| Regression: | --- | Mount Type: | --- | ||||||
| Documentation: | --- | CRM: | |||||||
| Verified Versions: | Category: | --- | |||||||
| oVirt Team: | --- | RHEL 7.3 requirements from Atomic Host: | |||||||
| Cloudforms Team: | --- | Target Upstream Version: | |||||||
| Embargoed: | |||||||||
| Attachments: |
|
||||||||
Created attachment 1995010 [details]
File: description
Created attachment 1995011 [details]
File: os_info
*** This bug has been marked as a duplicate of bug 2237740 *** |
Description of problem: SELinux is preventing dnsdomainname from 'read' accesses on the Datei /etc/hosts. ***** Plugin catchall (100. confidence) suggests ************************** Wenn Sie denken, dass es dnsdomainname standardmäßig erlaubt sein sollte, read Zugriff auf hosts file zu erhalten. Then sie sollten dies als Fehler melden. Um diesen Zugriff zu erlauben, können Sie ein lokales Richtlinien-Modul erstellen. Do zugriff jetzt erlauben, indem Sie die nachfolgenden Befehle ausführen: # ausearch -c 'dnsdomainname' --raw | audit2allow -M my-dnsdomainname # semodule -X 300 -i my-dnsdomainname.pp Additional Information: Source Context system_u:system_r:smartdwarn_t:s0 Target Context system_u:object_r:net_conf_t:s0 Target Objects /etc/hosts [ file ] Source dnsdomainname Source Path dnsdomainname Port <Unbekannt> Host (removed) Source RPM Packages Target RPM Packages setup-2.14.3-2.fc38.noarch SELinux Policy RPM selinux-policy-targeted-38.29-1.fc38.noarch Local Policy RPM smartmontools-selinux-7.4-1.fc38.noarch Selinux Enabled True Policy Type targeted Enforcing Mode Enforcing Host Name (removed) Platform Linux (removed) 6.5.7-200.fc38.x86_64 #1 SMP PREEMPT_DYNAMIC Wed Oct 11 04:07:58 UTC 2023 x86_64 Alert Count 3 First Seen 2023-08-11 07:39:43 CEST Last Seen 2023-10-21 14:42:38 CEST Local ID f5fb7ddc-987f-4262-b995-91cb79d6b6e7 Raw Audit Messages type=AVC msg=audit(1697892158.789:644): avc: denied { read } for pid=50145 comm="dnsdomainname" name="hosts" dev="sdb3" ino=1050 scontext=system_u:system_r:smartdwarn_t:s0 tcontext=system_u:object_r:net_conf_t:s0 tclass=file permissive=0 Hash: dnsdomainname,smartdwarn_t,net_conf_t,file,read Version-Release number of selected component: selinux-policy-targeted-38.29-1.fc38.noarch Additional info: reporter: libreport-2.17.11 reason: SELinux is preventing dnsdomainname from 'read' accesses on the Datei /etc/hosts. package: selinux-policy-targeted-38.29-1.fc38.noarch component: smartmontools hashmarkername: setroubleshoot type: libreport kernel: 6.5.7-200.fc38.x86_64 component: smartmontools