Bug 1126929

Summary: SELinux is preventing /usr/bin/abrt-dump-journal-oops from 'getattr' accesses on the filesystem /run.
Product: [Fedora] Fedora Reporter: Ritesh Khadgaray <khadgaray>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED CURRENTRELEASE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 21CC: dominick.grift, dwalsh, lvrabec, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:3716c4e6fb5d308360218ee943a4b112847c0a19cf7a39431c512f0e15fca58f
Fixed In Version: selinux-policy-3.13.1-92.fc21 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2014-11-07 20:56:53 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Ritesh Khadgaray 2014-08-05 15:43:53 UTC
Description of problem:
resume from suspend
SELinux is preventing /usr/bin/abrt-dump-journal-oops from 'getattr' accesses on the filesystem /run.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that abrt-dump-journal-oops should be allowed getattr access on the run filesystem by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep abrt-dump-journ /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:abrt_dump_oops_t:s0
Target Context                system_u:object_r:tmpfs_t:s0
Target Objects                /run [ filesystem ]
Source                        abrt-dump-journ
Source Path                   /usr/bin/abrt-dump-journal-oops
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           abrt-addon-kerneloops-2.2.2-4.fc21.x86_64
Target RPM Packages           filesystem-3.2-26.fc21.x86_64
Policy RPM                    selinux-policy-3.13.1-68.fc21.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 3.16.0-0.rc7.git4.1.fc21.x86_64 #1
                              SMP Fri Aug 1 12:49:05 UTC 2014 x86_64 x86_64
Alert Count                   4
First Seen                    2014-08-05 11:20:13 IST
Last Seen                     2014-08-05 16:53:48 IST
Local ID                      b29a0e4d-fec5-4f53-afc8-a0e924b14efd

Raw Audit Messages
type=AVC msg=audit(1407237828.97:99): avc:  denied  { getattr } for  pid=658 comm="abrt-dump-journ" name="/" dev="tmpfs" ino=1186 scontext=system_u:system_r:abrt_dump_oops_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1


type=SYSCALL msg=audit(1407237828.97:99): arch=x86_64 syscall=fstatfs success=yes exit=0 a0=1f a1=7fffbe81c150 a2=8000 a3=7f81f798d300 items=0 ppid=1 pid=658 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=abrt-dump-journ exe=/usr/bin/abrt-dump-journal-oops subj=system_u:system_r:abrt_dump_oops_t:s0 key=(null)

Hash: abrt-dump-journ,abrt_dump_oops_t,tmpfs_t,filesystem,getattr

Version-Release number of selected component:
selinux-policy-3.13.1-68.fc21.noarch

Additional info:
reporter:       libreport-2.2.3
hashmarkername: setroubleshoot
kernel:         3.16.0-0.rc7.git4.1.fc21.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2014-11-07 20:56:53 UTC
#============= abrt_dump_oops_t ==============

#!!!! This avc is allowed in the current policy
allow abrt_dump_oops_t tmpfs_t:filesystem getattr;