Bug 1790081 - SELinux is preventing abrt-dump-journ from 'create' accesses on the udp_socket port None.
Summary: SELinux is preventing abrt-dump-journ from 'create' accesses on the udp_socke...
Keywords:
Status: CLOSED DUPLICATE of bug 1778030
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 31
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:2be2a090828eab1fe8ad251e0f5...
: 1790923 1791439 1791950 1792766 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2020-01-11 16:47 UTC by Christopher Wayne Fisher
Modified: 2020-01-19 20:18 UTC (History)
9 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-01-11 21:15:05 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Christopher Wayne Fisher 2020-01-11 16:47:23 UTC
Description of problem:
SELinux is preventing abrt-dump-journ from 'create' accesses on the udp_socket port None.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that abrt-dump-journ should be allowed create access on the port None udp_socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'abrt-dump-journ' --raw | audit2allow -M my-abrtdumpjourn
# semodule -X 300 -i my-abrtdumpjourn.pp

Additional Information:
Source Context                system_u:system_r:abrt_dump_oops_t:s0
Target Context                system_u:system_r:abrt_dump_oops_t:s0
Target Objects                port None [ udp_socket ]
Source                        abrt-dump-journ
Source Path                   abrt-dump-journ
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.4-43.fc31.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.4.10-200.fc31.x86_64 #1 SMP Thu
                              Jan 9 19:58:12 UTC 2020 x86_64 x86_64
Alert Count                   15
First Seen                    2020-01-11 09:50:17 EST
Last Seen                     2020-01-11 11:35:02 EST
Local ID                      6348d8f8-f161-4f7f-948e-3f58e27d3c89

Raw Audit Messages
type=AVC msg=audit(1578760502.78:106): avc:  denied  { create } for  pid=1072 comm="abrt-dump-journ" scontext=system_u:system_r:abrt_dump_oops_t:s0 tcontext=system_u:system_r:abrt_dump_oops_t:s0 tclass=udp_socket permissive=0


Hash: abrt-dump-journ,abrt_dump_oops_t,abrt_dump_oops_t,udp_socket,create

Version-Release number of selected component:
selinux-policy-3.14.4-43.fc31.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.11.3
hashmarkername: setroubleshoot
kernel:         5.4.10-200.fc31.x86_64
type:           libreport

Potential duplicate: bug 1778030

Comment 1 Lukas Vrabec 2020-01-11 21:15:05 UTC

*** This bug has been marked as a duplicate of bug 1778030 ***

Comment 2 Johnny Bratholt 2020-01-14 14:42:10 UTC
*** Bug 1790923 has been marked as a duplicate of this bug. ***

Comment 3 CondorUA 2020-01-15 20:21:23 UTC
*** Bug 1791439 has been marked as a duplicate of this bug. ***

Comment 4 Trezamere 2020-01-16 18:51:07 UTC
*** Bug 1791950 has been marked as a duplicate of this bug. ***

Comment 5 Colin Barker 2020-01-19 20:18:36 UTC
*** Bug 1792766 has been marked as a duplicate of this bug. ***


Note You need to log in before you can comment on or make changes to this bug.