Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1515959 - SELinux is preventing systemd from 'create' accesses on the netlink_selinux_socket Unknown.
Summary: SELinux is preventing systemd from 'create' accesses on the netlink_selinux_s...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 27
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:d167dfdfe3f8ab3b25ab8b5f773...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-11-21 17:03 UTC by Garrett Holmstrom
Modified: 2018-02-27 17:22 UTC (History)
7 users (show)

Fixed In Version: selinux-policy-3.13.1-283.26.fc27
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-02-27 17:22:50 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Garrett Holmstrom 2017-11-21 17:03:38 UTC
Description of problem:
This happens immediately after logging into a Cinnamon session.
SELinux is preventing systemd from 'create' accesses on the netlink_selinux_socket Unknown.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that systemd should be allowed create access on the Unknown netlink_selinux_socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'systemd' --raw | audit2allow -M my-systemd
# semodule -X 300 -i my-systemd.pp

Additional Information:
Source Context                staff_u:staff_r:staff_t:s0-s0:c0.c1023
Target Context                staff_u:staff_r:staff_t:s0-s0:c0.c1023
Target Objects                Unknown [ netlink_selinux_socket ]
Source                        systemd
Source Path                   systemd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-283.16.fc27.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.13.13-300.fc27.x86_64 #1 SMP Wed
                              Nov 15 15:47:50 UTC 2017 x86_64 x86_64
Alert Count                   1
First Seen                    2017-11-21 08:47:04 PST
Last Seen                     2017-11-21 08:47:04 PST
Local ID                      4c4bebae-24a3-4266-aef0-ff0779aef17c

Raw Audit Messages
type=AVC msg=audit(1511282824.634:239): avc:  denied  { create } for  pid=1816 comm="systemd" scontext=staff_u:staff_r:staff_t:s0-s0:c0.c1023 tcontext=staff_u:staff_r:staff_t:s0-s0:c0.c1023 tclass=netlink_selinux_socket permissive=0


Hash: systemd,staff_t,staff_t,netlink_selinux_socket,create

Version-Release number of selected component:
selinux-policy-3.13.1-283.16.fc27.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.13.13-300.fc27.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2017-12-11 14:54:49 UTC
Garrett, 

Do you facing any issues or just see this SELinux denial after login? 

Lukas.

Comment 2 Stewart Smith 2018-02-16 00:43:20 UTC
Description of problem:
Log in to GNOME Wayland session as staff_r user.

Version-Release number of selected component:
selinux-policy-3.13.1-283.24.fc27.noarch

Additional info:
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.14.18-300.fc27.x86_64
type:           libreport

Comment 3 Garrett Holmstrom 2018-02-20 06:56:46 UTC
I am not sure what effects, if any, this denial has.

Comment 4 Fedora Update System 2018-02-20 11:16:59 UTC
selinux-policy-3.13.1-283.26.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2018-a9711c96b2

Comment 5 Fedora Update System 2018-02-20 18:20:19 UTC
selinux-policy-3.13.1-283.26.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-a9711c96b2

Comment 6 Fedora Update System 2018-02-27 17:22:50 UTC
selinux-policy-3.13.1-283.26.fc27 has been pushed to the Fedora 27 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.