Bug 1283328 - SELinux is preventing /usr/bin/abrt-action-generate-core-backtrace from read access on the file wcgrid_cep2_qchemB_prod_linux.x86.7.00.
Summary: SELinux is preventing /usr/bin/abrt-action-generate-core-backtrace from read ...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: abrt
Version: 23
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: abrt
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-11-18 17:42 UTC by Germano Massullo
Modified: 2016-12-20 16:03 UTC (History)
8 users (show)

Fixed In Version: selinux-policy-3.13.1-155.fc23.noarch
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-12-20 16:03:40 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Germano Massullo 2015-11-18 17:42:27 UTC
SELinux is preventing /usr/bin/abrt-action-generate-core-backtrace from read access on the file wcgrid_cep2_qchemB_prod_linux.x86.7.00.

*****  Plugin catchall (100. confidence) suggests   **************************

If si crede che abrt-action-generate-core-backtrace dovrebbe avere possibilità di accesso read sui wcgrid_cep2_qchemB_prod_linux.x86.7.00 file in modo predefinito.
Then si dovrebbe riportare il problema come bug.
E' possibile generare un modulo di politica locale per consentire questo accesso.
Do
consentire questo accesso per il momento eseguendo:
# grep abrt-action-gen /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Context                system_u:object_r:boinc_project_var_lib_t:s0
Target Objects                wcgrid_cep2_qchemB_prod_linux.x86.7.00 [ file ]
Source                        abrt-action-gen
Source Path                   /usr/bin/abrt-action-generate-core-backtrace
Port                          <Unknown>
Host                          
Source RPM Packages           elfutils-0.163-4.fc23.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-154.fc23.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     
Platform                      Linux Magic-4 4.2.5-300.fc23.x86_64 #1 SMP Tue Oct
                              27 04:29:56 UTC 2015 x86_64 x86_64
Alert Count                   3
First Seen                    2015-11-18 18:39:52 CET
Last Seen                     2015-11-18 18:39:53 CET


Raw Audit Messages
type=AVC msg=audit(1447868393.92:633): avc:  denied  { read } for  pid=19140 comm="eu-unstrip" name="wcgrid_cep2_qchemB_prod_linux.x86.7.00" dev="sdb2" ino=1835795 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:object_r:boinc_project_var_lib_t:s0 tclass=file permissive=0


type=SYSCALL msg=audit(1447868393.92:633): arch=x86_64 syscall=open success=no exit=EACCES a0=7f1e7215f650 a1=0 a2=3 a3=fffffffffffff6b6 items=0 ppid=19139 pid=19140 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=eu-unstrip exe=/usr/bin/eu-unstrip subj=system_u:system_r:abrt_t:s0-s0:c0.c1023 key=(null)

Hash: abrt-action-gen,abrt_t,boinc_project_var_lib_t,file,read

Comment 1 Fedora End Of Life 2016-11-24 13:33:16 UTC
This message is a reminder that Fedora 23 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 23. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '23'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 23 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 2 Fedora End Of Life 2016-12-20 16:03:40 UTC
Fedora 23 changed to end-of-life (EOL) status on 2016-12-20. Fedora 23 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.