Bug 1769711 - SELinux is preventing systemd-journal from 'associate' accesses on the filesystem run.
Summary: SELinux is preventing systemd-journal from 'associate' accesses on the filesy...
Keywords:
Status: CLOSED DUPLICATE of bug 1655308
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 31
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:3aef6bb62f782fd2e7b432891af...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2019-11-07 09:36 UTC by Danie de Jager
Modified: 2019-11-08 07:53 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-11-08 07:53:05 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Danie de Jager 2019-11-07 09:36:14 UTC
Description of problem:
SELinux is preventing systemd-journal from 'associate' accesses on the filesystem run.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that systemd-journal should be allowed associate access on the run filesystem by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
# semodule -X 300 -i my-systemdjournal.pp

Additional Information:
Source Context                system_u:object_r:var_run_t:s0
Target Context                system_u:object_r:root_t:s0
Target Objects                run [ filesystem ]
Source                        systemd-journal
Source Path                   systemd-journal
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           filesystem-3.12-2.fc31.x86_64
Policy RPM                    selinux-policy-3.14.4-37.fc31.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.3.7-301.fc31.x86_64 #1 SMP Mon
                              Oct 21 19:18:58 UTC 2019 x86_64 x86_64
Alert Count                   1
First Seen                    2019-11-07 11:21:40 SAST
Last Seen                     2019-11-07 11:21:40 SAST
Local ID                      d5e22c27-5a25-47fa-b51c-acf4926eeb7b

Raw Audit Messages
type=AVC msg=audit(1573118500.247:3506133): avc:  denied  { associate } for  pid=334 comm="systemd-journal" name="run" scontext=system_u:object_r:var_run_t:s0 tcontext=system_u:object_r:root_t:s0 tclass=filesystem permissive=0


Hash: systemd-journal,var_run_t,root_t,filesystem,associate

Version-Release number of selected component:
selinux-policy-3.14.4-37.fc31.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.10.1
hashmarkername: setroubleshoot
kernel:         5.3.7-301.fc31.x86_64
type:           libreport

Potential duplicate: bug 1655308

Comment 1 Lukas Vrabec 2019-11-08 07:53:05 UTC

*** This bug has been marked as a duplicate of bug 1655308 ***


Note You need to log in before you can comment on or make changes to this bug.