Bug 2245440 - SELinux is preventing dnsdomainname from 'read' accesses on the lnk_file /etc/resolv.conf.
Summary: SELinux is preventing dnsdomainname from 'read' accesses on the lnk_file /etc...
Keywords:
Status: CLOSED DUPLICATE of bug 2237740
Alias: None
Product: Fedora
Classification: Fedora
Component: smartmontools
Version: 38
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Michal Hlavinka
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:3e0e1cb57f0ef50c2dd0a2e9823...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2023-10-21 12:53 UTC by fschaupp
Modified: 2023-10-25 07:01 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2023-10-25 07:01:50 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
File: description (2.03 KB, text/plain)
2023-10-21 12:53 UTC, fschaupp
no flags Details
File: os_info (698 bytes, text/plain)
2023-10-21 12:53 UTC, fschaupp
no flags Details

Description fschaupp 2023-10-21 12:53:28 UTC
Description of problem:
SELinux is preventing dnsdomainname from 'read' accesses on the lnk_file /etc/resolv.conf.

*****  Plugin catchall (100. confidence) suggests   **************************

Wenn Sie denken, dass es dnsdomainname standardmäßig erlaubt sein sollte, read Zugriff auf resolv.conf lnk_file zu erhalten.
Then sie sollten dies als Fehler melden.
Um diesen Zugriff zu erlauben, können Sie ein lokales Richtlinien-Modul erstellen.
Do
zugriff jetzt erlauben, indem Sie die nachfolgenden Befehle ausführen:
# ausearch -c 'dnsdomainname' --raw | audit2allow -M my-dnsdomainname
# semodule -X 300 -i my-dnsdomainname.pp

Additional Information:
Source Context                system_u:system_r:smartdwarn_t:s0
Target Context                system_u:object_r:net_conf_t:s0
Target Objects                /etc/resolv.conf [ lnk_file ]
Source                        dnsdomainname
Source Path                   dnsdomainname
Port                          <Unbekannt>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-38.29-1.fc38.noarch
Local Policy RPM              smartmontools-selinux-7.4-1.fc38.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 6.5.7-200.fc38.x86_64 #1 SMP
                              PREEMPT_DYNAMIC Wed Oct 11 04:07:58 UTC 2023
                              x86_64
Alert Count                   6
First Seen                    2023-08-11 07:39:43 CEST
Last Seen                     2023-10-21 14:42:38 CEST
Local ID                      a8f7e18a-0d93-467f-b0e9-6aaa74554a4b

Raw Audit Messages
type=AVC msg=audit(1697892158.789:643): avc:  denied  { read } for  pid=50145 comm="dnsdomainname" name="resolv.conf" dev="sdb3" ino=298 scontext=system_u:system_r:smartdwarn_t:s0 tcontext=system_u:object_r:net_conf_t:s0 tclass=lnk_file permissive=0


Hash: dnsdomainname,smartdwarn_t,net_conf_t,lnk_file,read

Version-Release number of selected component:
selinux-policy-targeted-38.29-1.fc38.noarch

Additional info:
reporter:       libreport-2.17.11
reason:         SELinux is preventing dnsdomainname from 'read' accesses on the lnk_file /etc/resolv.conf.
package:        selinux-policy-targeted-38.29-1.fc38.noarch
component:      smartmontools
hashmarkername: setroubleshoot
type:           libreport
kernel:         6.5.7-200.fc38.x86_64
component:      smartmontools

Comment 1 fschaupp 2023-10-21 12:53:30 UTC
Created attachment 1995012 [details]
File: description

Comment 2 fschaupp 2023-10-21 12:53:31 UTC
Created attachment 1995013 [details]
File: os_info

Comment 3 Michal Hlavinka 2023-10-25 07:01:50 UTC

*** This bug has been marked as a duplicate of bug 2237740 ***


Note You need to log in before you can comment on or make changes to this bug.