Bug 1398813 - SELinux is preventing tumblerd from 'sendto' accesses on the unix_dgram_socket /run/systemd/journal/socket.
Summary: SELinux is preventing tumblerd from 'sendto' accesses on the unix_dgram_socke...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 25
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:3feb9c9280b5e8fe11a83f13dc1...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-11-26 10:50 UTC by Salvador Ortiz
Modified: 2017-01-11 07:23 UTC (History)
13 users (show)

Fixed In Version: selinux-policy-3.13.1-225.6.fc25
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-01-11 07:23:32 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Salvador Ortiz 2016-11-26 10:50:26 UTC
Description of problem:
After upgrade to fedora 25, I received this alert.
SELinux is preventing tumblerd from 'sendto' accesses on the unix_dgram_socket /run/systemd/journal/socket.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that tumblerd should be allowed sendto access on the socket unix_dgram_socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'tumblerd' --raw | audit2allow -M my-tumblerd
# semodule -X 300 -i my-tumblerd.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023
Target Context                system_u:system_r:kernel_t:s0
Target Objects                /run/systemd/journal/socket [ unix_dgram_socket ]
Source                        tumblerd
Source Path                   tumblerd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-(none):3.13.1-224.fc25.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.8.8-300.fc25.x86_64 #1 SMP Tue
                              Nov 15 18:10:06 UTC 2016 x86_64 x86_64
Alert Count                   3
First Seen                    2016-11-26 04:14:06 CST
Last Seen                     2016-11-26 04:41:54 CST
Local ID                      cac7c377-0628-4f12-b5fa-27ac7c80a5f1

Raw Audit Messages
type=AVC msg=audit(1480156914.222:333): avc:  denied  { sendto } for  pid=9257 comm="tumblerd" path="/run/systemd/journal/socket" scontext=unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023 tcontext=system_u:system_r:kernel_t:s0 tclass=unix_dgram_socket permissive=1


Hash: tumblerd,thumb_t,kernel_t,unix_dgram_socket,sendto

Version-Release number of selected component:
selinux-policy-(none):3.13.1-224.fc25.noarch

Additional info:
reporter:       libreport-2.8.0
hashmarkername: setroubleshoot
kernel:         4.8.8-300.fc25.x86_64
type:           libreport

Comment 1 Wolfgang Rupprecht 2016-11-26 15:55:35 UTC
Description of problem:
this happened during normal operation

Version-Release number of selected component:
selinux-policy-3.13.1-224.fc25.noarch

Additional info:
reporter:       libreport-2.8.0
hashmarkername: setroubleshoot
kernel:         4.8.8-300.fc25.x86_64
type:           libreport

Comment 2 Michal Jaegermann 2016-12-28 21:24:56 UTC
The same alert shows up with selinux-policy-3.13.1-225.3.fc25.noarch.  There were also similar but slightly different complaints.  Namely that tumblerd is prevented from creating unix_dgram_socket and from writing on some socket without giving a specific socket path.

Comment 3 John Peck 2017-01-06 21:19:50 UTC
Description of problem:
I do not know

Version-Release number of selected component:
selinux-policy-3.13.1-225.3.fc25.noarch

Additional info:
reporter:       libreport-2.8.0
hashmarkername: setroubleshoot
kernel:         4.8.15-300.fc25.x86_64
type:           libreport

Comment 4 Fedora Update System 2017-01-08 22:21:45 UTC
selinux-policy-3.13.1-225.6.fc25 has been submitted as an update to Fedora 25. https://bodhi.fedoraproject.org/updates/FEDORA-2017-66d634473a

Comment 5 Fedora Update System 2017-01-10 03:25:23 UTC
selinux-policy-3.13.1-225.6.fc25 has been pushed to the Fedora 25 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-66d634473a

Comment 6 Fedora Update System 2017-01-11 07:23:32 UTC
selinux-policy-3.13.1-225.6.fc25 has been pushed to the Fedora 25 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.