Bug 1588726 - SELinux is preventing systemd-machine from 'sendto' accesses on the unix_dgram_socket /run/systemd/journal/socket.
Summary: SELinux is preventing systemd-machine from 'sendto' accesses on the unix_dgra...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 28
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:f5617f7091271a9e7213babbaa3...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-06-07 18:33 UTC by Matteo Croce
Modified: 2018-07-29 03:24 UTC (History)
5 users (show)

Fixed In Version: selinux-policy-3.14.1-36.fc28
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-07-29 03:24:05 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Matteo Croce 2018-06-07 18:33:41 UTC
Description of problem:
SELinux is preventing systemd-machine from 'sendto' accesses on the unix_dgram_socket /run/systemd/journal/socket.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that systemd-machine should be allowed sendto access on the socket unix_dgram_socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'systemd-machine' --raw | audit2allow -M my-systemdmachine
# semodule -X 300 -i my-systemdmachine.pp

Additional Information:
Source Context                system_u:system_r:systemd_machined_t:s0
Target Context                system_u:system_r:syslogd_t:s0
Target Objects                /run/systemd/journal/socket [ unix_dgram_socket ]
Source                        systemd-machine
Source Path                   systemd-machine
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.1-30.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.17.0 #16 SMP Thu Jun 7 12:02:17
                              CEST 2018 x86_64 x86_64
Alert Count                   7
First Seen                    2018-05-18 21:43:18 CEST
Last Seen                     2018-06-07 12:18:59 CEST
Local ID                      c3ece8cc-732d-4173-9ba7-19299fca91ac

Raw Audit Messages
type=AVC msg=audit(1528366739.984:50): avc:  denied  { sendto } for  pid=382 comm="systemd-machine" path="/run/systemd/journal/socket" scontext=system_u:system_r:systemd_machined_t:s0 tcontext=system_u:system_r:syslogd_t:s0 tclass=unix_dgram_socket permissive=0


Hash: systemd-machine,systemd_machined_t,syslogd_t,unix_dgram_socket,sendto

Version-Release number of selected component:
selinux-policy-3.14.1-30.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.17.0
type:           libreport

Potential duplicate: bug 1348008

Comment 1 Fedora Update System 2018-07-25 22:30:04 UTC
selinux-policy-3.14.1-36.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-1050fb248b

Comment 2 Fedora Update System 2018-07-26 16:32:16 UTC
selinux-policy-3.14.1-36.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-1050fb248b

Comment 3 Fedora Update System 2018-07-29 03:24:05 UTC
selinux-policy-3.14.1-36.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.