Bug 1228540 - SELinux is preventing abrt-action-gen from 'read' accesses on the file minirosetta_3.54_x86_64-pc-linux-gnu.
Summary: SELinux is preventing abrt-action-gen from 'read' accesses on the file miniro...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 22
Hardware: x86_64
OS: Unspecified
low
medium
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:7150775146bdaee472f01debdbe...
: 1297205 1319943 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-06-05 07:11 UTC by Michele Cereda
Modified: 2016-07-19 20:51 UTC (History)
9 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-07-19 20:51:04 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Michele Cereda 2015-06-05 07:11:05 UTC
Description of problem:
Don't know. Minirosetta is something BOINC-related, so I think this bug happened when the BOINC app tried to execute a minirosetta file.
SELinux is preventing abrt-action-gen from 'read' accesses on the file minirosetta_3.54_x86_64-pc-linux-gnu.

*****  Plugin catchall (100. confidence) suggests   **************************

If si crede che abrt-action-gen dovrebbe avere possibilità di accesso read sui minirosetta_3.54_x86_64-pc-linux-gnu file in modo predefinito.
Then si dovrebbe riportare il problema come bug.
E' possibile generare un modulo di politica locale per consentire questo accesso.
Do
consentire questo accesso per il momento eseguendo:
# grep abrt-action-gen /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Context                system_u:object_r:boinc_var_lib_t:s0
Target Objects                minirosetta_3.54_x86_64-pc-linux-gnu [ file ]
Source                        abrt-action-gen
Source Path                   abrt-action-gen
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-126.fc22.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.0.4-301.fc22.x86_64 #1 SMP Thu
                              May 21 13:10:33 UTC 2015 x86_64 x86_64
Alert Count                   3
First Seen                    2015-06-05 08:00:14 CEST
Last Seen                     2015-06-05 08:00:20 CEST
Local ID                      cb569d6a-adec-4ccb-bec8-a633aaecb897

Raw Audit Messages
type=AVC msg=audit(1433484020.860:918): avc:  denied  { read } for  pid=1279 comm="eu-unstrip" name="minirosetta_3.54_x86_64-pc-linux-gnu" dev="dm-1" ino=397510 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:object_r:boinc_var_lib_t:s0 tclass=file permissive=0


Hash: abrt-action-gen,abrt_t,boinc_var_lib_t,file,read

Version-Release number of selected component:
selinux-policy-3.13.1-126.fc22.noarch

Additional info:
reporter:       libreport-2.5.1
hashmarkername: setroubleshoot
kernel:         4.0.4-301.fc22.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2015-06-17 10:39:13 UTC
Was there a BOINC crash?

Comment 2 Michele Cereda 2015-06-23 13:28:09 UTC
No crashes that I could see, but there has been a kernel error because of the high temperature of the processor. Could the cause be that?

Comment 3 Lukas Vrabec 2015-06-23 14:18:24 UTC
Can you reproduce it? I don't think this avc is connected with high cpu tmp.

Comment 4 Michele Cereda 2015-06-24 13:59:41 UTC
Sorry, I'm not currently able to do that by myself. Is there a guide, or a list of commands, somewhere? Or can I do something else to help?

Comment 5 Lukas Vrabec 2016-01-12 15:22:54 UTC
*** Bug 1297205 has been marked as a duplicate of this bug. ***

Comment 6 Lukas Vrabec 2016-03-22 09:56:41 UTC
*** Bug 1319943 has been marked as a duplicate of this bug. ***

Comment 7 robert fairbrother 2016-06-15 09:52:38 UTC
Description of problem:
https://retrace.fedoraproject.org/faf/dumpdirs/new/ccpp-2016-06-14-00:50:32-1857.tar.gz

Version-Release number of selected component:
selinux-policy-3.13.1-158.15.fc23.noarch

Additional info:
reporter:       libreport-2.6.4
hashmarkername: setroubleshoot
kernel:         4.5.6-200.fc23.i686
type:           libreport

Comment 8 Fedora End Of Life 2016-07-19 20:51:04 UTC
Fedora 22 changed to end-of-life (EOL) status on 2016-07-19. Fedora 22 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.