Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.

Bug 1547057

Summary: SELinux is preventing pool from 'read' accesses on the Datei resolv.conf.
Product: [Fedora] Fedora Reporter: marcel
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 27CC: dwalsh, lvrabec, mgrepl, plautrba, pmoore
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:898835f71453fe9fdb1d80f050312d66d3d0c338c20e7573ecb269804563954b;VARIANT_ID=workstation;
Fixed In Version: selinux-policy-3.13.1-283.28.fc27 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2018-03-20 18:14:45 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description marcel 2018-02-20 12:45:02 UTC
Description of problem:
SELinux is preventing pool from 'read' accesses on the Datei resolv.conf.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that pool should be allowed read access on the resolv.conf file by default.
Then sie sollten dies als Fehler melden.
Um diesen Zugriff zu erlauben, können Sie ein lokales Richtlinien-Modul erstellen.
Do
allow this access for now by executing:
# ausearch -c 'pool' --raw | audit2allow -M my-pool
# semodule -X 300 -i my-pool.pp

Additional Information:
Source Context                system_u:system_r:geoclue_t:s0
Target Context                system_u:object_r:systemd_resolved_var_run_t:s0
Target Objects                resolv.conf [ file ]
Source                        pool
Source Path                   pool
Port                          <Unbekannt>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    <Unbekannt>
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.14.18-300.fc27.x86_64 #1 SMP Thu
                              Feb 8 01:35:31 UTC 2018 x86_64 x86_64
Alert Count                   4
First Seen                    2018-01-16 11:21:15 CET
Last Seen                     2018-02-15 12:53:38 CET
Local ID                      4ed4d3f8-a1f9-4bab-9c33-a666be4a278b

Raw Audit Messages
type=AVC msg=audit(1518695618.191:281): avc:  denied  { read } for  pid=2035 comm="pool" name="resolv.conf" dev="tmpfs" ino=35313 scontext=system_u:system_r:geoclue_t:s0 tcontext=system_u:object_r:systemd_resolved_var_run_t:s0 tclass=file permissive=0


Hash: pool,geoclue_t,systemd_resolved_var_run_t,file,read


Additional info:
component:      selinux-policy
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.15.3-300.fc27.x86_64
type:           libreport

Comment 1 Fedora Update System 2018-03-07 17:08:43 UTC
selinux-policy-3.13.1-283.27.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2018-32ebae3424

Comment 2 Fedora Update System 2018-03-08 16:20:20 UTC
selinux-policy-3.13.1-283.27.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-32ebae3424

Comment 3 Fedora Update System 2018-03-12 18:15:04 UTC
selinux-policy-3.13.1-283.28.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2018-32ebae3424

Comment 4 Fedora Update System 2018-03-14 01:33:27 UTC
selinux-policy-3.13.1-283.28.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-32ebae3424

Comment 5 Fedora Update System 2018-03-20 18:14:45 UTC
selinux-policy-3.13.1-283.28.fc27 has been pushed to the Fedora 27 stable repository. If problems still persist, please make note of it in this bug report.