Bug 1476027 - SELinux is preventing /usr/lib/systemd/systemd-journald from 'ioctl' accesses on the file /var/log/journal/f87f5388e20642a8b55dbb44565bcc21/user-1000~.
Summary: SELinux is preventing /usr/lib/systemd/systemd-journald from 'ioctl' accesses...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 26
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:06f6d152995d66590c35a96f23b...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-07-27 21:03 UTC by Sergey Kurtsev
Modified: 2018-05-29 11:57 UTC (History)
8 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-05-29 11:57:48 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Sergey Kurtsev 2017-07-27 21:03:51 UTC
Description of problem:
SELinux is preventing /usr/lib/systemd/systemd-journald from 'ioctl' accesses on the file /var/log/journal/f87f5388e20642a8b55dbb44565bcc21/user-1000~.

*****  Plugin restorecon (99.5 confidence) suggests   ************************

If необходимо исправить метку.
Стандартная метка для /var/log/journal/f87f5388e20642a8b55dbb44565bcc21/user-1000~: var_log_t.
Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly.
Do
# /sbin/restorecon -v /var/log/journal/f87f5388e20642a8b55dbb44565bcc21/user-1000~

*****  Plugin catchall (1.49 confidence) suggests   **************************

If вы считаете, что systemd-journald следует разрешить доступ ioctl к user-1000~ file по умолчанию.
Then рекомендуется создать отчет об ошибке.
Чтобы разрешить доступ, можно создать локальный модуль политики.
Do
allow this access for now by executing:
# ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
# semodule -X 300 -i my-systemdjournal.pp

Additional Information:
Source Context                system_u:system_r:syslogd_t:s0
Target Context                system_u:object_r:unlabeled_t:s0
Target Objects                /var/log/journal/f87f5388e20642a8b55dbb44565bcc21/
                              user-1000
                              l~ [ file ]
Source                        systemd-journal
Source Path                   /usr/lib/systemd/systemd-journald
Port                          <Неизвестно>
Host                          (removed)
Source RPM Packages           systemd-233-6.fc26.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-260.1.fc26.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.11.11-300.fc26.x86_64 #1 SMP Mon
                              Jul 17 16:32:11 UTC 2017 x86_64 x86_64
Alert Count                   1
First Seen                    2017-07-28 00:02:05 MSK
Last Seen                     2017-07-28 00:02:05 MSK
Local ID                      159824a5-3850-4b8e-84ca-2a233da21c4e

Raw Audit Messages
type=AVC msg=audit(1501189325.773:244): avc:  denied  { ioctl } for  pid=639 comm="systemd-journal" path="/var/log/journal/f87f5388e20642a8b55dbb44565bcc21/user-1000~" dev="sda3" ino=1872339 ioctlcmd=0x9402 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1


type=SYSCALL msg=audit(1501189325.773:244): arch=x86_64 syscall=ioctl success=yes exit=0 a0=66 a1=50009402 a2=0 a3=0 items=0 ppid=1 pid=639 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=systemd-journal exe=/usr/lib/systemd/systemd-journald subj=system_u:system_r:syslogd_t:s0 key=(null)

Hash: systemd-journal,syslogd_t,unlabeled_t,file,ioctl

Version-Release number of selected component:
selinux-policy-3.13.1-260.1.fc26.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.11.11-300.fc26.x86_64
type:           libreport

Comment 1 Fedora End Of Life 2018-05-03 08:33:13 UTC
This message is a reminder that Fedora 26 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 26. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '26'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 26 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 2 Fedora End Of Life 2018-05-29 11:57:48 UTC
Fedora 26 changed to end-of-life (EOL) status on 2018-05-29. Fedora 26
is no longer maintained, which means that it will not receive any
further security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.