Bug 1478724

Summary: SELinux is preventing abrt-action-gen from 'read' accesses on the file gameoverlayrenderer.so.
Product: [Fedora] Fedora Reporter: Jan Vlug <jan.public>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 26CC: dominick.grift, dwalsh, f.demiralp, lsm5, lvrabec, mgrepl, plautrba, pmoore, ssekidde
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:97201fdeb2455714d4b8b4373749738eaf612785ff3e32cf68c4657b7ee90c63;VARIANT_ID=workstation;
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2017-12-12 12:39:01 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Jan Vlug 2017-08-06 15:46:17 UTC
Description of problem:
SELinux is preventing abrt-action-gen from 'read' accesses on the file gameoverlayrenderer.so.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that abrt-action-gen should be allowed read access on the gameoverlayrenderer.so file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'abrt-action-gen' --raw | audit2allow -M my-abrtactiongen
# semodule -X 300 -i my-abrtactiongen.pp

Additional Information:
Source Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:home_root_t:s0
Target Objects                gameoverlayrenderer.so [ file ]
Source                        abrt-action-gen
Source Path                   abrt-action-gen
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-260.3.fc26.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.11.11-300.fc26.x86_64 #1 SMP Mon
                              Jul 17 16:32:11 UTC 2017 x86_64 x86_64
Alert Count                   36
First Seen                    2017-08-06 16:18:06 CEST
Last Seen                     2017-08-06 16:18:07 CEST
Local ID                      aad39d38-fd8b-4818-9601-67e148309d23

Raw Audit Messages
type=AVC msg=audit(1502029087.161:531): avc:  denied  { read } for  pid=2386 comm="eu-unstrip" name="gameoverlayrenderer.so" dev="dm-3" ino=21368088 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:home_root_t:s0 tclass=file permissive=0


Hash: abrt-action-gen,abrt_t,home_root_t,file,read

Version-Release number of selected component:
selinux-policy-3.13.1-260.3.fc26.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.11.11-300.fc26.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2017-12-12 12:39:01 UTC

*** This bug has been marked as a duplicate of bug 1524166 ***