Bug 2237740 - SELinux is preventing dnsdomainname from 'read' accesses on the lnk_file net.
Summary: SELinux is preventing dnsdomainname from 'read' accesses on the lnk_file net.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: smartmontools
Version: 38
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Michal Hlavinka
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:486f22ee51cc552ccbac5525aad...
: 2245439 2245440 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2023-09-06 16:04 UTC by kevinleroy
Modified: 2023-11-10 05:19 UTC (History)
4 users (show)

Fixed In Version: smartmontools-7.4-2.fc38 smartmontools-7.4-2.fc37
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2023-11-06 01:36:02 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
File: os_info (699 bytes, text/plain)
2023-09-06 16:04 UTC, kevinleroy
no flags Details
File: description (1.97 KB, text/plain)
2023-09-06 16:04 UTC, kevinleroy
no flags Details

Description kevinleroy 2023-09-06 16:04:36 UTC
Description of problem:
SELinux is preventing dnsdomainname from 'read' accesses on the lnk_file net.

*****  Plugin catchall (100. confidence) suggests   **************************

Si vous pensez que dnsdomainname devrait être autorisé à accéder read sur net lnk_file par défaut.
Then vous devriez rapporter ceci en tant qu'anomalie.
Vous pouvez générer un module de stratégie local pour autoriser cet accès.
Do
autoriser cet accès pour le moment en exécutant :
# ausearch -c "dnsdomainname" --raw | audit2allow -M my-dnsdomainname
# semodule -X 300 -i my-dnsdomainname.pp

Additional Information:
Source Context                system_u:system_r:smartdwarn_t:s0
Target Context                system_u:object_r:proc_net_t:s0
Target Objects                net [ lnk_file ]
Source                        dnsdomainname
Source Path                   dnsdomainname
Port                          <Inconnu>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-38.25-1.fc38.noarch
Local Policy RPM              smartmontools-selinux-7.4-1.fc38.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 6.4.11-200.fc38.x86_64 #1 SMP
                              PREEMPT_DYNAMIC Wed Aug 16 17:42:12 UTC 2023
                              x86_64
Alert Count                   2
First Seen                    2023-08-21 14:19:42 CEST
Last Seen                     2023-08-21 14:19:42 CEST
Local ID                      e95dbf3b-2afd-4676-810b-d0451cac8a34

Raw Audit Messages
type=AVC msg=audit(1692620382.471:346): avc:  denied  { read } for  pid=12934 comm="dnsdomainname" name="net" dev="proc" ino=4026531845 scontext=system_u:system_r:smartdwarn_t:s0 tcontext=system_u:object_r:proc_net_t:s0 tclass=lnk_file permissive=0


Hash: dnsdomainname,smartdwarn_t,proc_net_t,lnk_file,read

Version-Release number of selected component:
selinux-policy-targeted-38.25-1.fc38.noarch

Additional info:
reporter:       libreport-2.17.11
hashmarkername: setroubleshoot
event_log:      2023-09-06-18:04:10> Looking for similar problems in bugzilla
reason:         SELinux is preventing dnsdomainname from 'read' accesses on the lnk_file net.
package:        selinux-policy-targeted-38.25-1.fc38.noarch
kernel:         6.4.13-200.fc38.x86_64
type:           libreport
component:      smartmontools
component:      smartmontools

Comment 1 kevinleroy 2023-09-06 16:04:38 UTC
Created attachment 1987368 [details]
File: os_info

Comment 2 kevinleroy 2023-09-06 16:04:40 UTC
Created attachment 1987369 [details]
File: description

Comment 3 Alessandro Astone 2023-10-02 13:16:51 UTC
I've opened a pull request to fix this issue: https://src.fedoraproject.org/rpms/smartmontools/pull-request/6

Comment 4 Michal Hlavinka 2023-10-25 07:01:50 UTC
*** Bug 2245440 has been marked as a duplicate of this bug. ***

Comment 5 Michal Hlavinka 2023-10-25 07:01:59 UTC
*** Bug 2245439 has been marked as a duplicate of this bug. ***

Comment 6 Fedora Update System 2023-10-25 07:03:03 UTC
FEDORA-2023-7662bda6bb has been submitted as an update to Fedora 37. https://bodhi.fedoraproject.org/updates/FEDORA-2023-7662bda6bb

Comment 7 Fedora Update System 2023-10-25 07:03:04 UTC
FEDORA-2023-d23f911ae1 has been submitted as an update to Fedora 38. https://bodhi.fedoraproject.org/updates/FEDORA-2023-d23f911ae1

Comment 8 Fedora Update System 2023-10-26 02:47:22 UTC
FEDORA-2023-d23f911ae1 has been pushed to the Fedora 38 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-d23f911ae1`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-d23f911ae1

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 9 Fedora Update System 2023-10-26 02:52:42 UTC
FEDORA-2023-7662bda6bb has been pushed to the Fedora 37 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-7662bda6bb`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-7662bda6bb

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 10 Fedora Update System 2023-11-06 01:36:02 UTC
FEDORA-2023-d23f911ae1 has been pushed to the Fedora 38 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 11 Fedora Update System 2023-11-10 01:11:28 UTC
FEDORA-2023-7662bda6bb has been pushed to the Fedora 37 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.