Bug 912685 - SELinux is preventing /usr/lib/systemd/systemd-hostnamed from 'write' accesses on the sock_file socket.
Summary: SELinux is preventing /usr/lib/systemd/systemd-hostnamed from 'write' accesse...
Keywords:
Status: CLOSED DUPLICATE of bug 912036
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 18
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:faa9088f2333d19be3f98aee295...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-02-19 12:21 UTC by ali
Modified: 2013-02-19 12:57 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-02-19 12:57:43 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description ali 2013-02-19 12:21:24 UTC
Description of problem:
SELinux is preventing /usr/lib/systemd/systemd-hostnamed from 'write' accesses on the sock_file socket.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that systemd-hostnamed should be allowed write access on the socket sock_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep systemd-hostnam /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:systemd_hostnamed_t:s0
Target Context                system_u:object_r:syslogd_var_run_t:s0
Target Objects                socket [ sock_file ]
Source                        systemd-hostnam
Source Path                   /usr/lib/systemd/systemd-hostnamed
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           systemd-197-1.fc18.1.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.11.1-78.fc18.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.7.8-202.fc18.x86_64 #1 SMP Fri
                              Feb 15 17:33:07 UTC 2013 x86_64 x86_64
Alert Count                   1
First Seen                    2013-02-19 15:42:42 IRST
Last Seen                     2013-02-19 15:42:42 IRST
Local ID                      8bedeb51-57c6-462e-b253-03c5fb2cd049

Raw Audit Messages
type=AVC msg=audit(1361275962.637:662): avc:  denied  { write } for  pid=18703 comm="systemd-hostnam" name="socket" dev="tmpfs" ino=8316 scontext=system_u:system_r:systemd_hostnamed_t:s0 tcontext=system_u:object_r:syslogd_var_run_t:s0 tclass=sock_file


type=SYSCALL msg=audit(1361275962.637:662): arch=x86_64 syscall=connect success=no exit=EACCES a0=3 a1=7fffa3ac7de0 a2=1d a3=7fffa3ac7d98 items=0 ppid=1 pid=18703 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=systemd-hostnam exe=/usr/lib/systemd/systemd-hostnamed subj=system_u:system_r:systemd_hostnamed_t:s0 key=(null)

Hash: systemd-hostnam,systemd_hostnamed_t,syslogd_var_run_t,sock_file,write

audit2allow

#============= systemd_hostnamed_t ==============
allow systemd_hostnamed_t syslogd_var_run_t:sock_file write;

audit2allow -R

#============= systemd_hostnamed_t ==============
allow systemd_hostnamed_t syslogd_var_run_t:sock_file write;


Additional info:
hashmarkername: setroubleshoot
kernel:         3.7.8-202.fc18.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2013-02-19 12:57:43 UTC

*** This bug has been marked as a duplicate of bug 912036 ***


Note You need to log in before you can comment on or make changes to this bug.