Bug 1414911 - SELinux is preventing abrt-dump-journ from 'execute' accesses on the file /usr/bin/lz4.
Summary: SELinux is preventing abrt-dump-journ from 'execute' accesses on the file /us...
Keywords:
Status: CLOSED DUPLICATE of bug 1458679
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 26
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:e9c843bfab72ba9984288171eee...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-01-19 17:23 UTC by Nicolas Mailhot
Modified: 2017-06-06 11:13 UTC (History)
8 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-06-06 11:13:53 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Nicolas Mailhot 2017-01-19 17:23:05 UTC
Description of problem:
SELinux is preventing abrt-dump-journ from 'execute' accesses on the file /usr/bin/lz4.

*****  Plugin catchall (100. confidence) suggests   **************************

If vous pensez que abrt-dump-journ devrait être autorisé à accéder execute sur lz4 file par défaut.
Then vous devriez rapporter ceci en tant qu'anomalie.
Vous pouvez générer un module de stratégie local pour autoriser cet accès.
Do
allow this access for now by executing:
# ausearch -c 'abrt-dump-journ' --raw | audit2allow -M my-abrtdumpjourn
# semodule -X 300 -i my-abrtdumpjourn.pp

Additional Information:
Source Context                system_u:system_r:abrt_dump_oops_t:s0
Target Context                system_u:object_r:bin_t:s0
Target Objects                /usr/bin/lz4 [ file ]
Source                        abrt-dump-journ
Source Path                   abrt-dump-journ
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           lz4-1.7.5-1.fc26.x86_64
Policy RPM                    selinux-policy-3.13.1-235.fc26.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.9.0-0.rc8.git4.1.fc26.x86_64 #1
                              SMP Fri Dec 9 18:15:06 UTC 2016 x86_64 x86_64
Alert Count                   15
First Seen                    2017-01-18 20:03:35 CET
Last Seen                     2017-01-18 20:16:21 CET
Local ID                      9800875c-4a61-44ad-9e92-f0c9be428217

Raw Audit Messages
type=AVC msg=audit(1484766981.755:338): avc:  denied  { execute } for  pid=2021 comm="abrt-dump-journ" name="lz4" dev="dm-0" ino=533147 scontext=system_u:system_r:abrt_dump_oops_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file permissive=0


Hash: abrt-dump-journ,abrt_dump_oops_t,bin_t,file,execute

Version-Release number of selected component:
selinux-policy-3.13.1-235.fc26.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.0
hashmarkername: setroubleshoot
kernel:         4.9.0-0.rc8.git4.1.fc26.x86_64
type:           libreport

Comment 1 Fedora End Of Life 2017-02-28 11:01:03 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 26 development cycle.
Changing version to '26'.

Comment 2 Lukas Vrabec 2017-06-06 11:13:53 UTC

*** This bug has been marked as a duplicate of bug 1458679 ***


Note You need to log in before you can comment on or make changes to this bug.