Description of problem: SELinux is preventing abrt-dump-journ from 'write' accesses on the sock_file nss. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that abrt-dump-journ should be allowed write access on the nss sock_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'abrt-dump-journ' --raw | audit2allow -M my-abrtdumpjourn # semodule -X 300 -i my-abrtdumpjourn.pp Additional Information: Source Context system_u:system_r:abrt_dump_oops_t:s0 Target Context system_u:object_r:sssd_var_lib_t:s0 Target Objects nss [ sock_file ] Source abrt-dump-journ Source Path abrt-dump-journ Port <Unknown> Host (removed) Source RPM Packages Target RPM Packages Policy RPM selinux-policy-3.13.1-241.fc26.noarch Selinux Enabled True Policy Type targeted Enforcing Mode Enforcing Host Name (removed) Platform Linux (removed) 4.11.0-0.rc0.git9.1.fc26.x86_64 #1 SMP Fri Mar 3 16:57:16 UTC 2017 x86_64 x86_64 Alert Count 2 First Seen 2017-03-05 09:06:51 CET Last Seen 2017-03-05 09:08:29 CET Local ID c44fb896-3493-4115-b048-a25f7bd841b5 Raw Audit Messages type=AVC msg=audit(1488701309.259:338): avc: denied { write } for pid=773 comm="abrt-dump-journ" name="nss" dev="dm-2" ino=1968 scontext=system_u:system_r:abrt_dump_oops_t:s0 tcontext=system_u:object_r:sssd_var_lib_t:s0 tclass=sock_file permissive=0 Hash: abrt-dump-journ,abrt_dump_oops_t,sssd_var_lib_t,sock_file,write Version-Release number of selected component: selinux-policy-3.13.1-241.fc26.noarch Additional info: component: selinux-policy reporter: libreport-2.9.0 hashmarkername: setroubleshoot kernel: 4.11.0-0.rc0.git9.1.fc26.x86_64 type: libreport
Description of problem: Happens on boot of a freshly installed Fedora 26 Workstation system. Version-Release number of selected component: selinux-policy-3.13.1-244.fc26.noarch Additional info: reporter: libreport-2.9.0 hashmarkername: setroubleshoot kernel: 4.11.0-0.rc1.git0.1.fc26.x86_64 type: libreport
Nominating as a Final blocker: this seems like a violation of "There must be no SELinux denial notifications or crash notifications on boot of or during installation from a release-blocking live image, or at first login after a default install of a release-blocking desktop" - https://fedoraproject.org/wiki/Fedora_26_Final_Release_Criteria#SELinux_and_crash_notifications
Description of problem: Booting the F26 Alpha Live workstation test compose Version-Release number of selected component: selinux-policy-3.13.1-244.fc26.noarch Additional info: reporter: libreport-2.9.0 hashmarkername: setroubleshoot kernel: 4.11.0-0.rc2.git2.2.fc26.x86_64 type: libreport
selinux-policy-3.13.1-245.fc26 has been submitted as an update to Fedora 26. https://bodhi.fedoraproject.org/updates/FEDORA-2017-58233b1a16
selinux-policy-3.13.1-246.fc26 has been pushed to the Fedora 26 testing repository. If problems still persist, please make note of it in this bug report. See https://fedoraproject.org/wiki/QA:Updates_Testing for instructions on how to install test updates. You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-58233b1a16
Discussed during the 2017-03-20 blocker review meeting: [1] The decision was made to classify this bug as an AcceptedBlocker (Final) as it violates the following criteria: "There must be no SELinux denial notifications or crash notifications on boot of or during installation from a release-blocking live image, or at first login after a default install of a release-blocking desktop." [1] https://meetbot.fedoraproject.org/fedora-blocker-review/2017-03-20/f26-blocker-review.2017-03-20-16.06.txt
selinux-policy-3.13.1-246.fc26 has been pushed to the Fedora 26 stable repository. If problems still persist, please make note of it in this bug report.