RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1257828 - SELinux prevents abrt to run 'journalctl' from abrt's post-mortem scripts
Summary: SELinux prevents abrt to run 'journalctl' from abrt's post-mortem scripts
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: selinux-policy
Version: 7.2
Hardware: All
OS: Linux
high
high
Target Milestone: rc
: ---
Assignee: Lukas Vrabec
QA Contact: Milos Malik
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-08-28 07:47 UTC by Jakub Filak
Modified: 2016-12-01 00:49 UTC (History)
9 users (show)

Fixed In Version: selinux-policy-3.13.1-54.el7
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-11-19 10:44:20 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2015:2300 0 normal SHIPPED_LIVE selinux-policy bug fix update 2015-11-19 09:55:26 UTC

Description Jakub Filak 2015-08-28 07:47:31 UTC
Description of problem:
When a new core file is detected abrtd searches for relevant lines in journald. The command which does that job can be found in the /etc/libreport/events.d/ccpp_event.conf file.

Aafter I upgraded a fresh RHEL-7.1 VM to RHEL-7.2 packages, I started getting the followed AVC:

type=SYSCALL msg=audit(1440747891.891:473): arch=c000003e syscall=2 success=no exit=-13 a0=7f2dd50fb2ab a1=80101 a2=ffffffff a3=7f2dd3f847b8 items=0 ppid=14297 pid=14298 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="journalctl" exe="/usr/bin/journalctl" subj=system_u:system_r:abrt_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1440747891.891:473): avc:  denied  { write } for  pid=14298 comm="journalctl" name="kmsg" dev="devtmpfs" ino=1034 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:object_r:kmsg_device_t:s0 tclass=chr_file


Version-Release number of selected component (if applicable):
abrt-2.1.11-31.el7.x86_64
selinux-policy-3.13.1-44.el7.noarch

How reproducible:
Always

Steps to Reproduce:
1. systecmtl start abrtd abrt-ccpp
2. sleep 1000 &
3. kill -SEGV %%

Comment 5 Jakub Filak 2015-09-02 11:49:03 UTC
Today I found this AVC:

time->Wed Sep  2 12:56:45 2015
type=SYSCALL msg=audit(1441191405.309:437): arch=c000003e syscall=2 success=no exit=-13 a0=7f4e27934c43 a1=80101 a2=ffffffff a3=7f4e2698f7b8 items=0 ppid=14077 pid=14078 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runlevel" exe="/usr/bin/systemctl" subj=system_u:system_r:abrt_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1441191405.309:437): avc:  denied  { write } for  pid=14078 comm="runlevel" name="kmsg" dev="devtmpfs" ino=1034 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:object_r:kmsg_device_t:s0 tclass=chr_file


abrtd runs "runlevel >runlevel 2>&1" in the /etc/libreport/events.d/abrt_event.conf file.

Comment 9 Miroslav Vadkerti 2015-10-05 14:47:16 UTC
Moving back to correct state

Comment 11 errata-xmlrpc 2015-11-19 10:44:20 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHBA-2015-2300.html


Note You need to log in before you can comment on or make changes to this bug.