Bug 912668 - SELinux is preventing /usr/lib/systemd/systemd-hostnamed from 'open' accesses on the file /sys/devices/virtual/dmi/id/chassis_type.
Summary: SELinux is preventing /usr/lib/systemd/systemd-hostnamed from 'open' accesses...
Keywords:
Status: CLOSED DUPLICATE of bug 912036
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 18
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:ff5de33c509e35179d567aae626...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-02-19 11:24 UTC by Javier Jardón
Modified: 2013-02-19 12:07 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-02-19 12:07:46 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Javier Jardón 2013-02-19 11:24:30 UTC
Description of problem:
Open the "Details" panel in Control Center
SELinux is preventing /usr/lib/systemd/systemd-hostnamed from 'open' accesses on the file /sys/devices/virtual/dmi/id/chassis_type.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that systemd-hostnamed should be allowed open access on the chassis_type file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep systemd-hostnam /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:systemd_hostnamed_t:s0
Target Context                system_u:object_r:sysfs_t:s0
Target Objects                /sys/devices/virtual/dmi/id/chassis_type [ file ]
Source                        systemd-hostnam
Source Path                   /usr/lib/systemd/systemd-hostnamed
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           systemd-197-1.fc18.1.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.11.1-78.fc18.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.7.8-202.fc18.x86_64 #1 SMP Fri
                              Feb 15 17:33:07 UTC 2013 x86_64 x86_64
Alert Count                   1
First Seen                    2013-02-19 11:23:29 GMT
Last Seen                     2013-02-19 11:23:29 GMT
Local ID                      c72a5d15-0ab7-4e35-9be2-67c4565895ae

Raw Audit Messages
type=AVC msg=audit(1361273009.142:386): avc:  denied  { open } for  pid=2060 comm="systemd-hostnam" path="/sys/devices/virtual/dmi/id/chassis_type" dev="sysfs" ino=164 scontext=system_u:system_r:systemd_hostnamed_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=file


type=SYSCALL msg=audit(1361273009.142:386): arch=x86_64 syscall=open success=no exit=EACCES a0=7f9c62533890 a1=80000 a2=1b6 a3=238 items=0 ppid=1 pid=2060 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=systemd-hostnam exe=/usr/lib/systemd/systemd-hostnamed subj=system_u:system_r:systemd_hostnamed_t:s0 key=(null)

Hash: systemd-hostnam,systemd_hostnamed_t,sysfs_t,file,open

audit2allow

#============= systemd_hostnamed_t ==============
allow systemd_hostnamed_t sysfs_t:file open;

audit2allow -R

#============= systemd_hostnamed_t ==============
allow systemd_hostnamed_t sysfs_t:file open;


Additional info:
hashmarkername: setroubleshoot
kernel:         3.7.8-202.fc18.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2013-02-19 12:07:46 UTC

*** This bug has been marked as a duplicate of bug 912036 ***


Note You need to log in before you can comment on or make changes to this bug.