Bug 1398849 - SELinux is preventing tumblerd from 'write' accesses on the sock_file socket.
Summary: SELinux is preventing tumblerd from 'write' accesses on the sock_file socket.
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 25
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:53bffa178b3c93ec69082fde1ea...
: 1460770 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-11-26 15:54 UTC by Wolfgang Rupprecht
Modified: 2018-12-02 18:43 UTC (History)
17 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-12-12 10:15:41 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Wolfgang Rupprecht 2016-11-26 15:54:03 UTC
Description of problem:
this happened during normal operation
SELinux is preventing tumblerd from 'write' accesses on the sock_file socket.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that tumblerd should be allowed write access on the socket sock_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'tumblerd' --raw | audit2allow -M my-tumblerd
# semodule -X 300 -i my-tumblerd.pp

Additional Information:
Source Context                unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023
Target Context                system_u:object_r:syslogd_var_run_t:s0
Target Objects                socket [ sock_file ]
Source                        tumblerd
Source Path                   tumblerd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-224.fc25.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.8.8-300.fc25.x86_64 #1 SMP Tue
                              Nov 15 18:10:06 UTC 2016 x86_64 x86_64
Alert Count                   1
First Seen                    2016-11-23 00:26:17 PST
Last Seen                     2016-11-23 00:26:17 PST
Local ID                      16651652-0f2c-4e24-8568-a264e97ffca6

Raw Audit Messages
type=AVC msg=audit(1479889577.862:282): avc:  denied  { write } for  pid=2672 comm="tumblerd" name="socket" dev="tmpfs" ino=115 scontext=unconfined_u:unconfined_r:thumb_t:s0-s0:c0.c1023 tcontext=system_u:object_r:syslogd_var_run_t:s0 tclass=sock_file permissive=1


Hash: tumblerd,thumb_t,syslogd_var_run_t,sock_file,write

Version-Release number of selected component:
selinux-policy-3.13.1-224.fc25.noarch

Additional info:
reporter:       libreport-2.8.0
hashmarkername: setroubleshoot
kernel:         4.8.8-300.fc25.x86_64
type:           libreport

Comment 1 Wolfgang Rupprecht 2017-01-13 07:57:12 UTC
Description of problem:
this showed up after a reboot

Version-Release number of selected component:
selinux-policy-3.13.1-225.6.fc25.noarch

Additional info:
reporter:       libreport-2.8.0
hashmarkername: setroubleshoot
kernel:         4.8.16-300.fc25.x86_64
type:           libreport

Comment 2 bob53181 2017-02-26 10:27:08 UTC
I observe this on my system as well, with selinux-policy-3.13.1-225.6.fc25.

Comment 3 Kevin Fenzi 2017-06-14 20:30:25 UTC
*** Bug 1460770 has been marked as a duplicate of this bug. ***

Comment 4 Fedora End Of Life 2017-11-16 18:40:22 UTC
This message is a reminder that Fedora 25 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 25. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '25'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 25 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 5 Peter F. Patel-Schneider 2017-12-04 21:14:57 UTC
I just got this error with tumbler.x86_64 0.2.0-3.fc27 under selinux policy 3.13.1-283.17.fc27 so it is still active in Fedora 27.

Comment 6 Michal Jaegermann 2017-12-05 03:28:48 UTC
(In reply to Peter F. Patel-Schneider from comment #5)
> I just got this error with tumbler.x86_64 0.2.0-3.fc27 under selinux policy
> 3.13.1-283.17.fc27 so it is still active in Fedora 27.

I have seen it on i386 installation of Fedora 27 as well (but as a "bystander" I cannot modify a version field).

Comment 7 Fedora End Of Life 2017-12-12 10:15:41 UTC
Fedora 25 changed to end-of-life (EOL) status on 2017-12-12. Fedora 25 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.

Comment 8 Jakub Jankiewicz 2018-12-02 18:43:47 UTC
I have this issue on Fedora 29 with latest update from Testing repos:

versions:

tumbler-0.2.3-1.fc29
selinux-policy-3.14.2-42.fc29

I've created another issue since I can't edit:

https://bugzilla.redhat.com/show_bug.cgi?id=1655323


Note You need to log in before you can comment on or make changes to this bug.