Bug 858716

Summary: SELinux is preventing usbmuxd from 'lock' accesses on the file /run/usbmuxd.pid.
Product: [Fedora] Fedora Reporter: Stef Walter <stefw>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 18CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:30834a517bd9e145cd2b4630af1e87c0d9f9e7db28a776d104bf14a1b84ee03f
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-09-20 00:56:14 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
File: type
none
File: hashmarkername none

Description Stef Walter 2012-09-19 13:46:44 UTC
Additional info:
libreport version: 2.0.13
kernel:         3.3.4-5.fc17.x86_64

description:
:SELinux is preventing usbmuxd from 'lock' accesses on the file /run/usbmuxd.pid.
:
:*****  Plugin restorecon (99.5 confidence) suggests  *************************
:
:If you want to fix the label. 
:/run/usbmuxd.pid default label should be usbmuxd_var_run_t.
:Then you can run restorecon.
:Do
:# /sbin/restorecon -v /run/usbmuxd.pid
:
:*****  Plugin catchall (1.49 confidence) suggests  ***************************
:
:If you believe that usbmuxd should be allowed lock access on the usbmuxd.pid file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep usbmuxd /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:usbmuxd_t:s0-s0:c0.c1023
:Target Context                system_u:object_r:init_var_run_t:s0
:Target Objects                /run/usbmuxd.pid [ file ]
:Source                        usbmuxd
:Source Path                   usbmuxd
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           usbmuxd-1.0.8-4.fc18.x86_64
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.11.1-21.fc18.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Permissive
:Host Name                     (removed)
:Platform                      Linux (removed) 3.3.4-5.fc17.x86_64 #1 SMP Mon May
:                              7 17:29:34 UTC 2012 x86_64 x86_64
:Alert Count                   1
:First Seen                    2012-09-18 21:46:24 CEST
:Last Seen                     2012-09-18 21:46:24 CEST
:Local ID                      5bc85728-c920-4ec6-a954-f7f50f0364a5
:
:Raw Audit Messages
:type=AVC msg=audit(1347997584.150:1533): avc:  denied  { lock } for  pid=24660 comm="usbmuxd" path="/run/usbmuxd.pid" dev="tmpfs" ino=8825187 scontext=system_u:system_r:usbmuxd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:init_var_run_t:s0 tclass=file
:
:
:type=SYSCALL msg=audit(1347997584.150:1533): arch=x86_64 syscall=fcntl success=yes exit=0 a0=3 a1=5 a2=7fff022e8200 a3=7fff022e7f70 items=0 ppid=24655 pid=24660 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=usbmuxd exe=/usr/sbin/usbmuxd subj=system_u:system_r:usbmuxd_t:s0-s0:c0.c1023 key=(null)
:
:Hash: usbmuxd,usbmuxd_t,init_var_run_t,file,lock
:
:audit2allowunable to open /sys/fs/selinux/policy:  Permission denied
:
:
:audit2allow -Runable to open /sys/fs/selinux/policy:  Permission denied
:
:

Comment 1 Stef Walter 2012-09-19 13:46:47 UTC
Created attachment 614388 [details]
File: type

Comment 2 Stef Walter 2012-09-19 13:46:49 UTC
Created attachment 614389 [details]
File: hashmarkername

Comment 3 Daniel Walsh 2012-09-20 00:56:14 UTC

*** This bug has been marked as a duplicate of bug 858720 ***