Bug 728435

Summary: SELinux is preventing /bin/systemd-tmpfiles from 'ioctl' accesses on the unix_stream_socket unix_stream_socket.
Product: [Fedora] Fedora Reporter: Frank Murphy <frankly3d>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: unspecified    
Version: 15CC: dominick.grift, dwalsh, mgrepl, sgallagh
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:3843cc74f4a6430fe50a3dedc9fb5cfcbf42c98213de26558df129384f941a3c
Fixed In Version: selinux-policy-3.9.16-39.fc15 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2011-10-06 00:01:58 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Frank Murphy 2011-08-05 07:23:21 UTC
SELinux is preventing /bin/systemd-tmpfiles from 'ioctl' accesses on the unix_stream_socket unix_stream_socket.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that systemd-tmpfiles should be allowed ioctl access on the unix_stream_socket unix_stream_socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep systemd-tmpfile /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:systemd_tmpfiles_t:s0
Target Context                system_u:system_r:init_t:s0
Target Objects                unix_stream_socket [ unix_stream_socket ]
Source                        systemd-tmpfile
Source Path                   /bin/systemd-tmpfiles
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           systemd-units-26-8.fc15
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.16-35.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 2.6.40-4.fc15.x86_64
                              #1 SMP Fri Jul 29 18:46:53 UTC 2011 x86_64 x86_64
Alert Count                   1
First Seen                    Fri 05 Aug 2011 08:12:28 IST
Last Seen                     Fri 05 Aug 2011 08:12:28 IST
Local ID                      a31333c0-9505-4c87-8c39-3bb6a914c500

Raw Audit Messages
type=AVC msg=audit(1312528348.246:74): avc:  denied  { ioctl } for  pid=4825 comm="systemd-tmpfile" path="socket:[82466]" dev=sockfs ino=82466 scontext=system_u:system_r:systemd_tmpfiles_t:s0 tcontext=system_u:system_r:init_t:s0 tclass=unix_stream_socket


type=SYSCALL msg=audit(1312528348.246:74): arch=x86_64 syscall=ioctl success=no exit=ENOTTY a0=2 a1=5401 a2=7fff06981e08 a3=3c7cc817e0 items=0 ppid=1 pid=4825 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=systemd-tmpfile exe=/bin/systemd-tmpfiles subj=system_u:system_r:systemd_tmpfiles_t:s0 key=(null)

Hash: systemd-tmpfile,systemd_tmpfiles_t,init_t,unix_stream_socket,ioctl

audit2allow

#============= systemd_tmpfiles_t ==============
allow systemd_tmpfiles_t init_t:unix_stream_socket ioctl;

audit2allow -R

#============= systemd_tmpfiles_t ==============
allow systemd_tmpfiles_t init_t:unix_stream_socket ioctl;

Comment 1 Frank Murphy 2011-08-05 07:29:59 UTC
I was reading email at the time with thunderbird-5.0-1.fc15.x86_64

a full "touch /.autorelabel && reboot" was carried out yesterday.
Have been deleting this alert previously, until relabel was carried out.

Comment 2 Daniel Walsh 2011-08-05 14:55:07 UTC
Looks like systemd policy needs to be back ported from F16.

Comment 3 Fedora Update System 2011-09-08 08:11:34 UTC
selinux-policy-3.9.16-39.fc15 has been submitted as an update for Fedora 15.
https://admin.fedoraproject.org/updates/selinux-policy-3.9.16-39.fc15

Comment 4 Fedora Update System 2011-09-09 05:27:51 UTC
Package selinux-policy-3.9.16-39.fc15:
* should fix your issue,
* was pushed to the Fedora 15 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.9.16-39.fc15'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/selinux-policy-3.9.16-39.fc15
then log in and leave karma (feedback).

Comment 5 Fedora Update System 2011-10-06 00:01:58 UTC
selinux-policy-3.9.16-39.fc15 has been pushed to the Fedora 15 stable repository.  If problems still persist, please make note of it in this bug report.