Bug 1551579

Summary: SELinux is preventing systemd from 'write' accesses on the sock_file virtlogd-sock.
Product: [Fedora] Fedora Reporter: Vít Ondruch <vondruch>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: rawhideCC: dwalsh, lvrabec, mgrepl, plautrba, pmoore
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:d72b82b524cd2d3b3d57c9eb275cbebe48cad8489f4de6e0adcf15755dd14607;VARIANT_ID=workstation;
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2018-03-05 13:01:00 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Vít Ondruch 2018-03-05 12:50:34 UTC
Description of problem:
SELinux is preventing systemd from 'write' accesses on the sock_file virtlogd-sock.

*****  Plugin catchall (100. confidence) suggests   **************************

Pokud jste přesvědčeni, že má systemd mít ve výchozím stavu přístup write na virtlogd-sock sock_file.
Then toto byste měli nahlásit jako chybu.
Abyste přístup povolili, můžete vygenerovat lokální modul pravidel.
Do
prozatím tento přístup povolíte příkazy:
# ausearch -c 'systemd' --raw | audit2allow -M my-systemd
# semodule -X 300 -i my-systemd.pp

Additional Information:
Source Context                system_u:system_r:init_t:s0
Target Context                system_u:object_r:virtlogd_var_run_t:s0
Target Objects                virtlogd-sock [ sock_file ]
Source                        systemd
Source Path                   systemd
Port                          <Neznámé>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.2-2.fc29.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.15.7-300.fc27.x86_64 #1 SMP Wed
                              Feb 28 17:53:39 UTC 2018 x86_64 x86_64
Alert Count                   1
First Seen                    2018-03-05 13:48:17 CET
Last Seen                     2018-03-05 13:48:17 CET
Local ID                      032e000c-8a75-4a10-8e7c-f0f0a2d146fa

Raw Audit Messages
type=AVC msg=audit(1520254097.383:94): avc:  denied  { write } for  pid=1 comm="systemd" name="virtlogd-sock" dev="tmpfs" ino=21452 scontext=system_u:system_r:init_t:s0 tcontext=system_u:object_r:virtlogd_var_run_t:s0 tclass=sock_file permissive=0


Hash: systemd,init_t,virtlogd_var_run_t,sock_file,write

Version-Release number of selected component:
selinux-policy-3.14.2-2.fc29.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.15.7-300.fc27.x86_64
type:           libreport

Potential duplicate: bug 1543807

Comment 1 Lukas Vrabec 2018-03-05 13:01:00 UTC

*** This bug has been marked as a duplicate of bug 1543807 ***