RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1332126 - the output of sealert -l ... is localized partially
Summary: the output of sealert -l ... is localized partially
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: setroubleshoot
Version: 7.3
Hardware: All
OS: Linux
medium
medium
Target Milestone: rc
: ---
Assignee: Petr Lautrbach
QA Contact: Dalibor Pospíšil
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-05-02 09:58 UTC by Milos Malik
Modified: 2019-05-02 12:21 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-04-10 18:35:41 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Bugzilla 1539744 0 low CLOSED improve sealert -a processing localization 2021-02-22 00:41:40 UTC
Red Hat Bugzilla 1539813 0 low CLOSED the output of sealert -a ... is localized partially 2021-05-12 07:02:25 UTC
Red Hat Product Errata RHBA-2018:0994 0 None None None 2018-04-10 18:36:02 UTC

Internal Links: 1539744 1539813

Description Milos Malik 2016-05-02 09:58:08 UTC
Description of problem:
 * the "Additional information" section is not localized at all

Version-Release number of selected component (if applicable):
setroubleshoot-3.2.25-2.el7.x86_64
setroubleshoot-plugins-3.0.59-1.el7.noarch
setroubleshoot-server-3.2.25-2.el7.x86_64

How reproducible:
always

Actual results:
# LANG=de_DE.utf8 sealert -l a60234bf-d0fd-4184-8a19-bc8e633db256
SELinux is preventing /usr/lib/systemd/systemd-resolved from nlmsg_read access on the netlink_route_socket Unknown.

*****  Plugin catchall (100. confidence) suggests   **************************

If sie denken, dass es systemd-resolved standardmässig erlaubt sein sollte, nlmsg_read Zugriff auf Unknown netlink_route_socket zu erhalten.
Then sie sollten dies als Fehler melden.
Um diesen Zugriff zu erlauben, können Sie ein lokales Richtlinien-Modul erstellen.
Do
zugriff jetzt erlauben, indem Sie die nachfolgenden Befehle ausführen:
# grep systemd-resolve /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:systemd_resolved_t:s0
Target Context                system_u:system_r:systemd_resolved_t:s0
Target Objects                Unknown [ netlink_route_socket ]
Source                        systemd-resolve
Source Path                   /usr/lib/systemd/systemd-resolved
Port                          <Unknown>
Host                          rhel71.localdomain
Source RPM Packages           systemd-resolved-219-20.el7.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-69.el7.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     rhel71.localdomain
Platform                      Linux rhel71.localdomain 3.10.0-379.el7.x86_64 #1
                              SMP Wed Apr 13 21:46:59 EDT 2016 x86_64 x86_64
Alert Count                   31
First Seen                    2016-04-28 15:08:35 CEST
Last Seen                     2016-05-02 10:03:53 CEST
Local ID                      a60234bf-d0fd-4184-8a19-bc8e633db256

Raw Audit Messages
type=AVC msg=audit(1462176233.767:100): avc:  denied  { nlmsg_read } for  pid=1234 comm="systemd-resolve" scontext=system_u:system_r:systemd_resolved_t:s0 tcontext=system_u:system_r:systemd_resolved_t:s0 tclass=netlink_route_socket

type=SYSCALL msg=audit(1462176233.767:100): arch=x86_64 syscall=sendto success=no exit=EACCES a0=9 a1=7febc8ad6100 a2=20 a3=0 items=0 ppid=1 pid=1234 auid=4294967295 uid=909 gid=898 euid=909 suid=909 fsuid=909 egid=898 sgid=898 fsgid=898 tty=(none) ses=4294967295 comm=systemd-resolve exe=/usr/lib/systemd/systemd-resolved subj=system_u:system_r:systemd_resolved_t:s0 key=(null)

Hash: systemd-resolve,systemd_resolved_t,systemd_resolved_t,netlink_route_socket,nlmsg_read

Expected results:
 * the output is fully localized as in RHEL-6

Comment 11 errata-xmlrpc 2018-04-10 18:35:41 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2018:0994


Note You need to log in before you can comment on or make changes to this bug.