Bug 1282139 - arpwatch doesn't start on fc22 (selinux related)
Summary: arpwatch doesn't start on fc22 (selinux related)
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 22
Hardware: All
OS: Linux
unspecified
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-11-15 03:07 UTC by Ian Donaldson
Modified: 2016-05-10 17:57 UTC (History)
7 users (show)

Fixed In Version: selinux-policy-3.13.1-128.22.fc22 selinux-policy-3.13.1-128.28.fc22
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-05-10 17:57:58 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Ian Donaldson 2015-11-15 03:07:43 UTC
Description of problem:

Can't start arpwatch on fc22.  Worked fine on fc21 and prior.

Version-Release number of selected component (if applicable):

arpwatch-2.1a15-33.fc22.i686
arpwatch-2.1a15-33.fc22.x86_64

How reproducible:

100%

Steps to Reproduce:
1. systemctl start arpwatch
2. Job for arpwatch.service failed. See "systemctl status arpwatch.service" and "journalctl -xe" for details.
3. inspection shows it not running

Actual results:

# systemctl start arpwatch
Job for arpwatch.service failed. See "systemctl status arpwatch.service" and "journalctl -xe" for details.

# systemctl status arpwatch.service
* arpwatch.service - Arpwatch daemon which keeps track of ethernet/ip address pairings
   Loaded: loaded (/usr/lib/systemd/system/arpwatch.service; enabled; vendor preset: disabled)
   Active: failed (Result: exit-code) since Sun 2015-11-15 02:50:18 UTC; 7s ago
     Docs: man:arpwatch
  Process: 2933 ExecStart=/usr/sbin/arpwatch -u arpwatch -e root -s root (Arpwatch) (code=exited, status=1/FAILURE)

Nov 15 02:50:18 HOST systemd[1]: Starting Arpwatch daemon which keeps track of ethernet/ip address pairings...
Nov 15 02:50:18 HOST arpwatch[2933]: arpwatch: lookup_device: Can't open netlink socket 13:Permission denied
Nov 15 02:50:18 HOST systemd[1]: arpwatch.service: control process exited, code=exited status=1
Nov 15 02:50:18 HOST systemd[1]: Failed to start Arpwatch daemon which keeps track of ethernet/ip address pairings.
Nov 15 02:50:18 HOST systemd[1]: Unit arpwatch.service entered failed state.
Nov 15 02:50:18 HOST systemd[1]: arpwatch.service failed.

journlctl -xe tail...

-- Unit arpwatch.service has begun starting up.
Nov 15 03:05:51 HOST audit[3222]: <audit-1400> avc:  denied  { create } for  pid=322
2 comm="arpwatch" scontext=system_u:system_r:arpwatch_
Nov 15 03:05:51 HOST audit[3222]: <audit-1300> arch=40000003 syscall=102 success=no
exit=-13 a0=1 a1=bfa088f0 a2=b7799000 a3=bfa08a0c item
Nov 15 03:05:51 HOST audit: <audit-1327> proctitle=2F7573722F7362696E2F6172707761746
368002D75006172707761746368002D6500726F6F74002D7300726
Nov 15 03:05:51 HOST arpwatch[3222]: arpwatch: lookup_device: Can't open netlink soc
ket 13:Permission denied
Nov 15 03:05:51 HOST systemd[1]: arpwatch.service: control process exited, code=exit
ed status=1
Nov 15 03:05:51 HOST systemd[1]: Failed to start Arpwatch daemon which keeps track o
f ethernet/ip address pairings.
-- Subject: Unit arpwatch.service has failed
-- Defined-By: systemd
-- Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel
-- 
-- Unit arpwatch.service has failed.
-- 
-- The result is failed.
Nov 15 03:05:51 HOST systemd[1]: Unit arpwatch.service entered failed state.
Nov 15 03:05:51 HOST systemd[1]: arpwatch.service failed.
Nov 15 03:05:51 HOST audit[1]: <audit-1130> pid=1 uid=0 auid=4294967295 ses=42949672
95 subj=system_u:system_r:init_t:s0 msg='unit=arpwatch
Nov 15 03:05:51 HOST polkitd[3100]: Unregistered Authentication Agent for unix-proce
ss:3217:16401885 (system bus name :1.599, object path



Expected results:

running


Additional info:

# restorecon -Rv /var/lib/arpwatch
(no output; just checking...)


Tried selinux permit... (this usually works but not this time)


# grep arpwatch /var/log/audit/audit.log | tail -5
type=SYSCALL msg=audit(1447555818.381:3620): arch=40000003 syscall=102 success=no exit=-13 a0=1 a1=bfb03330 a2=b77a8000 a3=bfb0344c items=0 ppid=1 pid=2933 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="arpwatch" exe="/usr/sbin/arpwatch" subj=system_u:system_r:arpwatch_t:s0 key=(null)
type=SERVICE_START msg=audit(1447555818.399:3621): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=arpwatch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed'
type=AVC msg=audit(1447556122.571:3622): avc:  denied  { create } for  pid=2994 comm="arpwatch" scontext=system_u:system_r:arpwatch_t:s0 tcontext=system_u:system_r:arpwatch_t:s0 tclass=netlink_netfilter_socket permissive=0
type=SYSCALL msg=audit(1447556122.571:3622): arch=40000003 syscall=102 success=no exit=-13 a0=1 a1=bffc5530 a2=b76de000 a3=bffc564c items=0 ppid=1 pid=2994 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="arpwatch" exe="/usr/sbin/arpwatch" subj=system_u:system_r:arpwatch_t:s0 key=(null)
type=SERVICE_START msg=audit(1447556122.585:3623): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=arpwatch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed'

# grep arpwatch /var/log/audit/audit.log | tail -5 |audit2allow -M arpwatch
******************** IMPORTANT ***********************
To make this policy package active, execute:

semodule -i arpwatch.pp

# semodule -i arpwatch.pp
libsepol.print_missing_requirements: arpwatch's global requirements were not met: type/attribute arpwatch_t (No such file or directory).
libsemanage.semanage_link_sandbox: Link packages failed (No such file or directory).
semodule:  Failed!

# cat arpwatch.te

module arpwatch 1.0;

require {
        type arpwatch_t;
        class netlink_netfilter_socket create;
}

#============= arpwatch_t ==============
allow arpwatch_t self:netlink_netfilter_socket create;



These systems were yum upgraded from fc21 using distro-sync, and I've done a 'dnf reinstall arpwatch'
just to be sure...

Comment 1 Ian Donaldson 2015-12-05 04:50:06 UTC
Additionally, I've done a fresh 'dnf install arpwatch' and 
'systemctl start arpwatch'  on a fresh kickstarted fc22, and
it doesn't work there either.  Same symptoms as above.

Comment 2 Jan Synacek 2015-12-07 09:05:59 UTC
There's something wrong with the policy.

Comment 3 Lukas Vrabec 2015-12-07 17:27:19 UTC
commit 31714537734d86cd2c0cab00c909a18a6926e7ff
Author: Lukas Vrabec <lvrabec>
Date:   Mon Dec 7 18:26:05 2015 +0100

    Allow arpwatch to create netlink netfilter sockets. BZ(1282139)

Comment 4 Fedora Update System 2015-12-09 13:56:32 UTC
selinux-policy-3.13.1-128.22.fc22 has been submitted as an update to Fedora 22. https://bodhi.fedoraproject.org/updates/FEDORA-2015-8083abc683

Comment 5 Fedora Update System 2015-12-09 23:23:07 UTC
selinux-policy-3.13.1-128.22.fc22 has been pushed to the Fedora 22 testing repository. If problems still persist, please make note of it in this bug report.
If you want to test the update, you can install it with
$ su -c 'dnf --enablerepo=updates-testing update selinux-policy'
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2015-8083abc683

Comment 6 Ian Donaldson 2015-12-11 04:34:14 UTC
Tried this new selinux-policy and friends and it works like a treat.  Thanks.

Comment 7 Fedora Update System 2016-01-18 13:21:15 UTC
selinux-policy-3.13.1-128.25.fc22 has been submitted as an update to Fedora 22. https://bodhi.fedoraproject.org/updates/FEDORA-2016-825869e1a4

Comment 8 Fedora Update System 2016-01-20 03:54:13 UTC
selinux-policy-3.13.1-128.25.fc22 has been pushed to the Fedora 22 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2016-825869e1a4

Comment 9 Fedora Update System 2016-02-15 17:48:15 UTC
selinux-policy-3.13.1-128.27.fc22 has been submitted as an update to Fedora 22. https://bodhi.fedoraproject.org/updates/FEDORA-2016-ce419c9cab

Comment 10 Fedora Update System 2016-02-17 06:26:58 UTC
selinux-policy-3.13.1-128.27.fc22 has been pushed to the Fedora 22 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2016-ce419c9cab

Comment 11 Fedora Update System 2016-02-18 12:29:19 UTC
selinux-policy-3.13.1-128.28.fc22 has been submitted as an update to Fedora 22. https://bodhi.fedoraproject.org/updates/FEDORA-2016-ce419c9cab

Comment 12 Fedora Update System 2016-02-21 18:29:49 UTC
selinux-policy-3.13.1-128.28.fc22 has been pushed to the Fedora 22 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2016-ce419c9cab

Comment 13 Fedora Update System 2016-05-10 17:56:35 UTC
selinux-policy-3.13.1-128.28.fc22 has been pushed to the Fedora 22 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.