Bug 1575237 - SELinux is preventing gssproxy from 'read' accesses on the lnk_file exe.
Summary: SELinux is preventing gssproxy from 'read' accesses on the lnk_file exe.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 28
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:7af94c3c71bc7ca9c1f6fdbf3af...
: 1575238 1575239 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-05-05 11:16 UTC by James
Modified: 2018-06-09 20:42 UTC (History)
5 users (show)

Fixed In Version: selinux-policy-3.14.1-32.fc28
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-06-09 20:42:44 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description James 2018-05-05 11:16:28 UTC
Description of problem:
SELinux is preventing gssproxy from 'read' accesses on the lnk_file exe.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that gssproxy should be allowed read access on the exe lnk_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'gssproxy' --raw | audit2allow -M my-gssproxy
# semodule -X 300 -i my-gssproxy.pp

Additional Information:
Source Context                system_u:system_r:gssproxy_t:s0
Target Context                system_u:system_r:gssd_t:s0
Target Objects                exe [ lnk_file ]
Source                        gssproxy
Source Path                   gssproxy
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.1-24.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.16.5-300.fc28.x86_64 #1 SMP Fri
                              Apr 27 17:38:36 UTC 2018 x86_64 x86_64
Alert Count                   3
First Seen                    2018-05-05 11:45:00 BST
Last Seen                     2018-05-05 12:14:11 BST
Local ID                      bd1bdbf5-b5fe-44fa-ac8a-afe47efe8dcb

Raw Audit Messages
type=AVC msg=audit(1525518851.888:259): avc:  denied  { read } for  pid=787 comm="gssproxy" name="exe" dev="proc" ino=45215 scontext=system_u:system_r:gssproxy_t:s0 tcontext=system_u:system_r:gssd_t:s0 tclass=lnk_file permissive=1


Hash: gssproxy,gssproxy_t,gssd_t,lnk_file,read

Version-Release number of selected component:
selinux-policy-3.14.1-24.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.16.5-300.fc28.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2018-05-21 14:24:40 UTC
*** Bug 1575238 has been marked as a duplicate of this bug. ***

Comment 2 Lukas Vrabec 2018-05-21 14:24:48 UTC
*** Bug 1575239 has been marked as a duplicate of this bug. ***

Comment 3 Fedora Update System 2018-06-06 13:37:08 UTC
selinux-policy-3.14.1-32.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-743a9247de

Comment 4 Fedora Update System 2018-06-07 13:17:33 UTC
selinux-policy-3.14.1-32.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-743a9247de

Comment 5 Fedora Update System 2018-06-09 20:42:44 UTC
selinux-policy-3.14.1-32.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.