Comment # 2 on bug 1210121 from
Operating System: openSUSE MicroOS

SELinux status, mode and policy name:
SELinux status:                 enabled
SELinuxfs mount:                /sys/fs/selinux
SELinux root directory:         /etc/selinux
Loaded policy name:             targeted
Current mode:                   enforcing
Mode from config file:          enforcing
Policy MLS status:              enabled
Policy deny_unknown status:     allowed
Memory protection checking:     actual (secure)
Max kernel policy version:      33

SELinux policy version and repository:
Repository     : openSUSE-Tumbleweed-Oss
Name           : selinux-policy
Version        : 20230321-1.2
Arch           : noarch
Vendor         : openSUSE
Installed Size : 24.7 KiB
Installed      : Yes (automatically)
Status         : up-to-date
Source package : selinux-policy-20230321-1.2.src
Upstream URL   : https://github.com/fedora-selinux/selinux-policy.git
Summary        : SELinux policy configuration

involved software: systemd-localed and systemd-hostnamed

SELinux Audit log (example message):
type=USER_AVC msg=audit(1680826154.899:138): pid=1058 uid=484 auid=4294967295
ses=4294967295 subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 msg='avc: 
denied  { send_msg } for msgtype=method_return dest=:1.13 spid=1491 tpid=1538
scontext=system_u:system_r:systemd_localed_t:s0tcontext=system_u:system_r:initrc_t:s0
tclass=dbus permissive=0 exe="/usr/bin/dbus-daemon" sauid=484 hostname=? addr=?
terminal=?'

steps to reproduce: I have send a combustion setup for a test environment in
the attachment. Start the unit via "systemctl start SetupUnit.service" after
login. 

other important info: The failure of hostnamed only happens on some setups tho.
After going through the whole setup it sometimes happens and sometimes it
doesn't. But it always happens for localed.


You are receiving this mail because: