Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1547761 - SELinux is preventing /usr/lib/systemd/systemd-journald from 'map' accesses on the file 2F6D656D66643A73642D73797374656D642D636F726564756D202864656C6574656429.
Summary: SELinux is preventing /usr/lib/systemd/systemd-journald from 'map' accesses o...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 27
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:288281d21969db7365ed1d1723a...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-02-21 21:09 UTC by Brian J. Murrell
Modified: 2018-03-20 18:15 UTC (History)
5 users (show)

Fixed In Version: selinux-policy-3.13.1-283.28.fc27
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-03-20 18:15:00 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Brian J. Murrell 2018-02-21 21:09:33 UTC
Description of problem:
Not sure why this happened.
SELinux is preventing /usr/lib/systemd/systemd-journald from 'map' accesses on the file 2F6D656D66643A73642D73797374656D642D636F726564756D202864656C6574656429.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that systemd-journald should be allowed map access on the 2F6D656D66643A73642D73797374656D642D636F726564756D202864656C6574656429 file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'systemd-journal' --raw | audit2allow -M my-systemdjournal
# semodule -X 300 -i my-systemdjournal.pp

Additional Information:
Source Context                system_u:system_r:syslogd_t:s0
Target Context                system_u:object_r:systemd_coredump_tmpfs_t:s0
Target Objects                2F6D656D66643A73642D73797374656D642D636F726564756D
                              202864656C6574656429 [ file ]
Source                        systemd-journal
Source Path                   /usr/lib/systemd/systemd-journald
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    <Unknown>
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.14.16-300.fc27.x86_64 #1 SMP Wed
                              Jan 31 19:24:27 UTC 2018 x86_64 x86_64
Alert Count                   1
First Seen                    2018-02-21 12:57:56 EST
Last Seen                     2018-02-21 12:57:56 EST
Local ID                      73ab7179-0e48-46ea-a093-ed8c10881f6b

Raw Audit Messages
type=AVC msg=audit(1519235876.692:28253): avc:  denied  { map } for  pid=617 comm="systemd-journal" path=2F6D656D66643A73642D73797374656D642D636F726564756D202864656C6574656429 dev="tmpfs" ino=30933708 scontext=system_u:system_r:syslogd_t:s0 tcontext=system_u:object_r:systemd_coredump_tmpfs_t:s0 tclass=file permissive=0


type=SYSCALL msg=audit(1519235876.692:28253): arch=x86_64 syscall=mmap success=no exit=EACCES a0=0 a1=35000 a2=1 a3=2 items=0 ppid=1 pid=617 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=systemd-journal exe=/usr/lib/systemd/systemd-journald subj=system_u:system_r:syslogd_t:s0 key=(null)

Hash: systemd-journal,syslogd_t,systemd_coredump_tmpfs_t,file,map


Additional info:
component:      selinux-policy
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.14.16-300.fc27.x86_64
type:           libreport

Comment 1 Fedora Update System 2018-03-07 17:09:10 UTC
selinux-policy-3.13.1-283.27.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2018-32ebae3424

Comment 2 Brian J. Murrell 2018-03-08 12:45:53 UTC
Description of problem:
Not sure why this happened but abrt said it's fixed in selinux-policy-0:3.13.1-283.27.fc27.noarch in updates-testing but I don't see that in updates-testing.  Here: https://mirror.csclub.uwaterloo.ca/fedora/linux/updates/testing/27/x86_64/Packages/s/ for example, no selinux-policy package at all.  Nor here: http://mirror.us.leaseweb.net/fedora/linux/updates/testing/27/x86_64/Packages/s/.

So, while this is a really cool feature, to tell people there is an update availble even in updates-testing, it really only works if it's accurate.


Additional info:
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.15.6-300.fc27.x86_64
type:           libreport

Comment 3 Fedora Update System 2018-03-08 16:20:33 UTC
selinux-policy-3.13.1-283.27.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-32ebae3424

Comment 4 Fedora Update System 2018-03-12 18:15:31 UTC
selinux-policy-3.13.1-283.28.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2018-32ebae3424

Comment 5 Fedora Update System 2018-03-14 01:33:42 UTC
selinux-policy-3.13.1-283.28.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-32ebae3424

Comment 6 Fedora Update System 2018-03-20 18:15:00 UTC
selinux-policy-3.13.1-283.28.fc27 has been pushed to the Fedora 27 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.