Bug 1547056 - SELinux is preventing abrt-action-sav from 'read' accesses on the Datei resolv.conf.
Summary: SELinux is preventing abrt-action-sav from 'read' accesses on the Datei resol...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 27
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:47b179ca775994e38c2e2730f29...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-02-20 12:43 UTC by marcel
Modified: 2018-03-23 14:00 UTC (History)
6 users (show)

Fixed In Version: selinux-policy-3.13.1-283.28.fc27
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-03-20 18:16:53 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description marcel 2018-02-20 12:43:59 UTC
Description of problem:
SELinux is preventing abrt-action-sav from 'read' accesses on the Datei resolv.conf.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that abrt-action-sav should be allowed read access on the resolv.conf file by default.
Then sie sollten dies als Fehler melden.
Um diesen Zugriff zu erlauben, können Sie ein lokales Richtlinien-Modul erstellen.
Do
allow this access for now by executing:
# ausearch -c 'abrt-action-sav' --raw | audit2allow -M my-abrtactionsav
# semodule -X 300 -i my-abrtactionsav.pp

Additional Information:
Source Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Context                system_u:object_r:systemd_resolved_var_run_t:s0
Target Objects                resolv.conf [ file ]
Source                        abrt-action-sav
Source Path                   abrt-action-sav
Port                          <Unbekannt>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    <Unbekannt>
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.15.3-300.fc27.x86_64 #1 SMP Tue
                              Feb 13 17:02:01 UTC 2018 x86_64 x86_64
Alert Count                   68
First Seen                    2018-01-16 01:14:25 CET
Last Seen                     2018-02-20 13:35:48 CET
Local ID                      9f2050b4-0f95-4401-b773-7c944857cf29

Raw Audit Messages
type=AVC msg=audit(1519130148.277:568): avc:  denied  { read } for  pid=10517 comm="abrt-action-lis" name="resolv.conf" dev="tmpfs" ino=39201 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:object_r:systemd_resolved_var_run_t:s0 tclass=file permissive=0


Hash: abrt-action-sav,abrt_t,systemd_resolved_var_run_t,file,read


Additional info:
component:      selinux-policy
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.15.3-300.fc27.x86_64
type:           libreport

Comment 1 Fedora Update System 2018-03-07 17:12:08 UTC
selinux-policy-3.13.1-283.27.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2018-32ebae3424

Comment 2 Fedora Update System 2018-03-08 16:22:20 UTC
selinux-policy-3.13.1-283.27.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-32ebae3424

Comment 3 Fedora Update System 2018-03-12 18:18:38 UTC
selinux-policy-3.13.1-283.28.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2018-32ebae3424

Comment 4 Fedora Update System 2018-03-14 01:35:25 UTC
selinux-policy-3.13.1-283.28.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-32ebae3424

Comment 5 Fedora Update System 2018-03-20 18:16:53 UTC
selinux-policy-3.13.1-283.28.fc27 has been pushed to the Fedora 27 stable repository. If problems still persist, please make note of it in this bug report.

Comment 6 Stephan Goldenberg 2018-03-23 13:58:16 UTC
note

Comment 7 Stephan Goldenberg 2018-03-23 14:00:03 UTC
SELinux is preventing abrt-action-sav from read access on the file resolv.conf.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that abrt-action-sav should be allowed read access on the resolv.conf file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'abrt-action-sav' --raw | audit2allow -M my-abrtactionsav
# semodule -X 300 -i my-abrtactionsav.pp

Additional Information:
Source Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Context                system_u:object_r:systemd_resolved_var_run_t:s0
Target Objects                resolv.conf [ file ]
Source                        abrt-action-sav
Source Path                   abrt-action-sav
Port                          <Unknown>
Host                          oppa-hex-ssd.oppator
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-283.28.fc27.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     oppa-hex-ssd.oppator
Platform                      Linux oppa-hex-ssd.oppator 4.15.10-300.fc27.x86_64
                              #1 SMP Thu Mar 15 17:13:04 UTC 2018 x86_64 x86_64
Alert Count                   14
First Seen                    2018-03-07 19:32:53 CET
Last Seen                     2018-03-23 10:37:58 CET
Local ID                      96edc8d5-6d50-43c1-babc-05170435b30b

Raw Audit Messages
type=AVC msg=audit(1521797878.222:411): avc:  denied  { read } for  pid=446 comm="abrt-action-sav" name="resolv.conf" dev="tmpfs" ino=1309828 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:object_r:systemd_resolved_var_run_t:s0 tclass=file permissive=0


Hash: abrt-action-sav,abrt_t,systemd_resolved_var_run_t,file,read


Note You need to log in before you can comment on or make changes to this bug.