Bug 739324 - SELinux is preventing systemd-readahe from read, open access on the file /usr/bin/abrt-dump-oops.
Summary: SELinux is preventing systemd-readahe from read, open access on the file /usr...
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 15
Hardware: x86_64
OS: Linux
unspecified
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:7172583fea2...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-09-17 17:22 UTC by MM Masaeli
Modified: 2012-08-07 17:20 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-08-07 17:20:15 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description MM Masaeli 2011-09-17 17:22:01 UTC
SELinux is preventing systemd-readahe from read, open access on the file /usr/bin/abrt-dump-oops.

*****  Plugin restorecon (94.8 confidence) suggests  *************************

If you want to fix the label. 
/usr/bin/abrt-dump-oops default label should be abrt_helper_exec_t.
Then you can run restorecon.
Do
# /sbin/restorecon -v /usr/bin/abrt-dump-oops

*****  Plugin catchall_labels (5.21 confidence) suggests  ********************

If you want to allow systemd-readahe to have read open access on the abrt-dump-oops file
Then you need to change the label on /usr/bin/abrt-dump-oops
Do
# semanage fcontext -a -t FILE_TYPE '/usr/bin/abrt-dump-oops'
where FILE_TYPE is one of the following: textrel_shlib_t, rpm_script_tmp_t, fail2ban_var_lib_t, etc_runtime_t, anon_inodefs_t, ld_so_cache_t, readahead_var_lib_t, readahead_var_run_t, cgroup_t, sysctl_type, locale_t, abrt_var_run_t, proc_t, sysfs_t, tmpfs_t, readahead_t, sysctl_crypto_t, non_security_file_type, readahead_exec_t, abrt_t, lib_t, abrt_helper_exec_t, domain, ld_so_t, root_t. 
Then execute: 
restorecon -v '/usr/bin/abrt-dump-oops'


*****  Plugin catchall (1.44 confidence) suggests  ***************************

If you believe that systemd-readahe should be allowed read open access on the abrt-dump-oops file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep systemd-readahe /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:readahead_t:s0
Target Context                system_u:object_r:unlabeled_t:s0
Target Objects                /usr/bin/abrt-dump-oops [ file ]
Source                        systemd-readahe
Source Path                   systemd-readahe
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           abrt-addon-kerneloops-2.0.3-1.fc15
Policy RPM                    selinux-policy-3.9.16-38.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.40.4-5.fc15.x86_64 #1 SMP Tue Aug 30 14:38:32
                              UTC 2011 x86_64 x86_64
Alert Count                   100
First Seen                    Mon 22 Aug 2011 03:04:38 PM IRDT
Last Seen                     Sat 17 Sep 2011 08:29:13 PM IRDT
Local ID                      91a867d3-db15-4e41-a27f-1337a00e12c2

Raw Audit Messages
type=AVC msg=audit(1316275153.620:10): avc:  denied  { read open } for  pid=426 comm="systemd-readahe" name="abrt-dump-oops" dev=sda3 ino=408285 scontext=system_u:system_r:readahead_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file


Hash: systemd-readahe,readahead_t,unlabeled_t,file,read,open

audit2allow

#============= readahead_t ==============
allow readahead_t unlabeled_t:file { read open };

audit2allow -R

#============= readahead_t ==============
allow readahead_t unlabeled_t:file { read open };

Comment 1 Miroslav Grepl 2011-09-19 11:58:22 UTC
Have you ever changed the label on /usr/bin/abrt-dump-oops?

You need to run

restorecon -v '/usr/bin/abrt-dump-oops'

Comment 2 Fedora End Of Life 2012-08-07 17:20:18 UTC
This message is a notice that Fedora 15 is now at end of life. Fedora
has stopped maintaining and issuing updates for Fedora 15. It is
Fedora's policy to close all bug reports from releases that are no
longer maintained. At this time, all open bugs with a Fedora 'version'
of '15' have been closed as WONTFIX.

(Please note: Our normal process is to give advanced warning of this
occurring, but we forgot to do that. A thousand apologies.)

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, feel free to reopen
this bug and simply change the 'version' to a later Fedora version.

Bug Reporter: Thank you for reporting this issue and we are sorry that
we were unable to fix it before Fedora 15 reached end of life. If you
would still like to see this bug fixed and are able to reproduce it
against a later version of Fedora, you are encouraged to click on
"Clone This Bug" (top right of this page) and open it against that
version of Fedora.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

The process we are following is described here:
http://fedoraproject.org/wiki/BugZappers/HouseKeeping


Note You need to log in before you can comment on or make changes to this bug.