Description of problem: Not sure why this happened. SELinux is preventing abrt-dump-journ from 'getattr' accesses on the sock_file /run/samba/winbindd/pipe. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that abrt-dump-journ should be allowed getattr access on the pipe sock_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'abrt-dump-journ' --raw | audit2allow -M my-abrtdumpjourn # semodule -X 300 -i my-abrtdumpjourn.pp Additional Information: Source Context system_u:system_r:abrt_dump_oops_t:s0 Target Context system_u:object_r:winbind_var_run_t:s0 Target Objects /run/samba/winbindd/pipe [ sock_file ] Source abrt-dump-journ Source Path abrt-dump-journ Port <Unknown> Host (removed) Source RPM Packages Target RPM Packages SELinux Policy RPM selinux-policy-targeted-40.23-1.fc40.noarch Local Policy RPM selinux-policy-targeted-40.23-1.fc40.noarch Selinux Enabled True Policy Type targeted Enforcing Mode Enforcing Host Name (removed) Platform Linux (removed) 6.9.6-200.fc40.x86_64 #1 SMP PREEMPT_DYNAMIC Fri Jun 21 15:48:21 UTC 2024 x86_64 Alert Count 21 First Seen 2024-07-02 09:20:37 EDT Last Seen 2024-07-02 09:22:28 EDT Local ID 09c05695-1017-4b79-bc70-edd66e25795e Raw Audit Messages type=AVC msg=audit(1719926548.159:637): avc: denied { getattr } for pid=2385 comm="abrt-dump-journ" path="/run/samba/winbindd/pipe" dev="tmpfs" ino=3370 scontext=system_u:system_r:abrt_dump_oops_t:s0 tcontext=system_u:object_r:winbind_var_run_t:s0 tclass=sock_file permissive=0 Hash: abrt-dump-journ,abrt_dump_oops_t,winbind_var_run_t,sock_file,getattr Version-Release number of selected component: selinux-policy-targeted-40.23-1.fc40.noarch Additional info: reporter: libreport-2.17.15 package: selinux-policy-targeted-40.23-1.fc40.noarch comment: Not sure why this happened. kernel: 6.9.6-200.fc40.x86_64 component: selinux-policy reason: SELinux is preventing abrt-dump-journ from 'getattr' accesses on the sock_file /run/samba/winbindd/pipe. hashmarkername: setroubleshoot type: libreport component: selinux-policy
Created attachment 2038707 [details] File: os_info
Created attachment 2038708 [details] File: description
FEDORA-2024-f30b2bffdc (selinux-policy-40.24-1.fc40) has been submitted as an update to Fedora 40. https://bodhi.fedoraproject.org/updates/FEDORA-2024-f30b2bffdc
FEDORA-2024-f30b2bffdc has been pushed to the Fedora 40 testing repository. Soon you'll be able to install the update with the following command: `sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2024-f30b2bffdc` You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2024-f30b2bffdc See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.
FEDORA-2024-f30b2bffdc (selinux-policy-40.24-1.fc40) has been pushed to the Fedora 40 stable repository. If problem still persists, please make note of it in this bug report.