Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1697039 - SELinux is preventing systemd-resolve from 'read' accesses on the Datei unix.
Summary: SELinux is preventing systemd-resolve from 'read' accesses on the Datei unix.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 30
Hardware: x86_64
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:c53f57a21bde8270bf9b438614a...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2019-04-07 08:09 UTC by fedora
Modified: 2019-04-13 00:05 UTC (History)
5 users (show)

Fixed In Version: selinux-policy-3.14.3-29.fc30
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-04-13 00:05:29 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description fedora 2019-04-07 08:09:49 UTC
Description of problem:
SELinux is preventing systemd-resolve from 'read' accesses on the Datei unix.

*****  Plugin catchall (100. confidence) suggests   **************************

Wenn Sie denken, dass es systemd-resolve standardmäßig erlaubt sein sollte, read Zugriff auf unix file zu erhalten.
Then sie sollten dies als Fehler melden.
Um diesen Zugriff zu erlauben, können Sie ein lokales Richtlinien-Modul erstellen.
Do
zugriff jetzt erlauben, indem Sie die nachfolgenden Befehle ausführen:
# ausearch -c 'systemd-resolve' --raw | audit2allow -M my-systemdresolve
# semodule -X 300 -i my-systemdresolve.pp

Additional Information:
Source Context                system_u:system_r:systemd_resolved_t:s0
Target Context                system_u:object_r:proc_net_t:s0
Target Objects                unix [ file ]
Source                        systemd-resolve
Source Path                   systemd-resolve
Port                          <Unbekannt>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.3-23.fc30.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.0.6-300.fc30.x86_64 #1 SMP Wed
                              Apr 3 14:47:30 UTC 2019 x86_64 x86_64
Alert Count                   1
First Seen                    2019-04-07 09:49:56 CEST
Last Seen                     2019-04-07 09:49:56 CEST
Local ID                      adbf6f66-5ad2-45e6-8006-6e52860398ee

Raw Audit Messages
type=AVC msg=audit(1554623396.855:113): avc:  denied  { read } for  pid=917 comm="systemd-resolve" name="unix" dev="proc" ino=4026532056 scontext=system_u:system_r:systemd_resolved_t:s0 tcontext=system_u:object_r:proc_net_t:s0 tclass=file permissive=0


Hash: systemd-resolve,systemd_resolved_t,proc_net_t,file,read

Version-Release number of selected component:
selinux-policy-3.14.3-23.fc30.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.10.0
hashmarkername: setroubleshoot
kernel:         5.0.6-300.fc30.x86_64
type:           libreport

Potential duplicate: bug 1428282

Comment 1 Lukas Vrabec 2019-04-08 10:41:25 UTC
commit 2257fedbe8fef63fa3435213eeb59e0dc116567b (HEAD -> rawhide)
Author: Lukas Vrabec <lvrabec>
Date:   Mon Apr 8 12:40:59 2019 +0200

    Allow systemd_resolved_t domain to read system network state BZ(1697039)

Comment 2 Fedora Update System 2019-04-10 12:01:25 UTC
selinux-policy-3.14.3-28.fc30 has been submitted as an update to Fedora 30. https://bodhi.fedoraproject.org/updates/FEDORA-2019-b514a5c8a3

Comment 3 Fedora Update System 2019-04-12 02:47:03 UTC
selinux-policy-3.14.3-28.fc30 has been pushed to the Fedora 30 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2019-b514a5c8a3

Comment 4 Fedora Update System 2019-04-12 09:50:24 UTC
selinux-policy-3.14.3-29.fc30 has been submitted as an update to Fedora 30. https://bodhi.fedoraproject.org/updates/FEDORA-2019-7cb094d99a

Comment 5 Fedora Update System 2019-04-13 00:05:29 UTC
selinux-policy-3.14.3-29.fc30 has been pushed to the Fedora 30 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.