Bug 2280311
| Summary: | SELinux is preventing key.dns_resolve from 'setattr' accesses on the key Unbekannt. | ||||||||
|---|---|---|---|---|---|---|---|---|---|
| Product: | [Fedora] Fedora | Reporter: | Frank Büttner <bugzilla> | ||||||
| Component: | selinux-policy | Assignee: | Zdenek Pytela <zpytela> | ||||||
| Status: | CLOSED DUPLICATE | QA Contact: | Fedora Extras Quality Assurance <extras-qa> | ||||||
| Severity: | unspecified | Docs Contact: | |||||||
| Priority: | unspecified | ||||||||
| Version: | 39 | CC: | bugzilla, dwalsh, knazekovan, lvrabec, mmalik, omosnacek, pkoncity, vmojzis, zpytela | ||||||
| Target Milestone: | --- | ||||||||
| Target Release: | --- | ||||||||
| Hardware: | x86_64 | ||||||||
| OS: | Unspecified | ||||||||
| Whiteboard: | abrt_hash:8b79d98636048ec83c726f4a7fefa63725a0f88fe1b2372549514598a9266bb2;VARIANT_ID=workstation; | ||||||||
| Fixed In Version: | Doc Type: | If docs needed, set a value | |||||||
| Doc Text: | Story Points: | --- | |||||||
| Clone Of: | Environment: | ||||||||
| Last Closed: | 2024-05-14 07:00:17 UTC | Type: | --- | ||||||
| Regression: | --- | Mount Type: | --- | ||||||
| Documentation: | --- | CRM: | |||||||
| Verified Versions: | Category: | --- | |||||||
| oVirt Team: | --- | RHEL 7.3 requirements from Atomic Host: | |||||||
| Cloudforms Team: | --- | Target Upstream Version: | |||||||
| Embargoed: | |||||||||
| Attachments: |
|
||||||||
Created attachment 2033101 [details]
File: description
Created attachment 2033102 [details]
File: os_info
*** This bug has been marked as a duplicate of bug 2272646 *** |
Description of problem: Mount an SMB share SELinux is preventing key.dns_resolve from 'setattr' accesses on the key Unbekannt. ***** Plugin catchall (100. confidence) suggests ************************** Wenn Sie denken, dass es key.dns_resolve standardmäßig erlaubt sein sollte, setattr Zugriff auf Unbekannt key zu erhalten. Then sie sollten dies als Fehler melden. Um diesen Zugriff zu erlauben, können Sie ein lokales Richtlinien-Modul erstellen. Do zugriff jetzt erlauben, indem Sie die nachfolgenden Befehle ausführen: # ausearch -c 'key.dns_resolve' --raw | audit2allow -M my-keydnsresolve # semodule -X 300 -i my-keydnsresolve.pp Additional Information: Source Context system_u:system_r:keyutils_dns_resolver_t:s0 Target Context system_u:system_r:kernel_t:s0 Target Objects Unbekannt [ key ] Source key.dns_resolve Source Path key.dns_resolve Port <Unbekannt> Host (removed) Source RPM Packages Target RPM Packages SELinux Policy RPM selinux-policy-targeted-39.6-1.fc39.noarch Local Policy RPM selinux-policy-targeted-39.6-1.fc39.noarch Selinux Enabled True Policy Type targeted Enforcing Mode Enforcing Host Name (removed) Platform Linux (removed) 6.8.8-200.fc39.x86_64 #1 SMP PREEMPT_DYNAMIC Sat Apr 27 17:42:13 UTC 2024 x86_64 Alert Count 6 First Seen 2024-04-02 13:49:32 CEST Last Seen 2024-05-14 07:35:04 CEST Local ID e23baf35-e26b-4c78-b4b7-408ac607cd1c Raw Audit Messages type=AVC msg=audit(1715664904.389:4849): avc: denied { setattr } for pid=1302354 comm="key.dns_resolve" scontext=system_u:system_r:keyutils_dns_resolver_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=key permissive=0 Hash: key.dns_resolve,keyutils_dns_resolver_t,kernel_t,key,setattr Version-Release number of selected component: selinux-policy-targeted-39.6-1.fc39.noarch Additional info: reporter: libreport-2.17.11 reason: SELinux is preventing key.dns_resolve from 'setattr' accesses on the key Unbekannt. package: selinux-policy-targeted-39.6-1.fc39.noarch component: selinux-policy hashmarkername: setroubleshoot type: libreport kernel: 6.8.8-200.fc39.x86_64 comment: Mount an SMB share component: selinux-policy