Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1589663 - SELinux is preventing abrt-action-gen from map access on the file 2F686F6D652F6D696B6861696C2F2E6C6F63616C2F73686172652F537465616D2F737465616D617070732F636F6D6D6F6E2F496E7465727374656C6C6172204D6172696E65732F496E7465727374656C6C61724D6172696E65732E783634.
Summary: SELinux is preventing abrt-action-gen from map access on the file 2F686F6D652...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 29
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-06-11 06:22 UTC by Mikhail
Modified: 2018-09-12 02:56 UTC (History)
5 users (show)

Fixed In Version: selinux-policy-3.14.2-34.fc29
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-09-12 02:56:12 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Mikhail 2018-06-11 06:22:43 UTC
SELinux is preventing abrt-action-gen from map access on the file 2F686F6D652F6D696B6861696C2F2E6C6F63616C2F73686172652F537465616D2F737465616D617070732F636F6D6D6F6E2F496E7465727374656C6C6172204D6172696E65732F496E7465727374656C6C61724D6172696E65732E783634.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that abrt-action-gen should be allowed map access on the 2F686F6D652F6D696B6861696C2F2E6C6F63616C2F73686172652F537465616D2F737465616D617070732F636F6D6D6F6E2F496E7465727374656C6C6172204D6172696E65732F496E7465727374656C6C61724D6172696E65732E783634 file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'abrt-action-gen' --raw | audit2allow -M my-abrtactiongen
# semodule -X 300 -i my-abrtactiongen.pp

Additional Information:
Source Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:data_home_t:s0
Target Objects                2F686F6D652F6D696B6861696C2F2E6C6F63616C2F73686172
                              652F537465616D2F737465616D617070732F636F6D6D6F6E2F
                              496E7465727374656C6C6172204D6172696E65732F496E7465
                              727374656C6C61724D6172696E65732E783634 [ file ]
Source                        abrt-action-gen
Source Path                   abrt-action-gen
Port                          <Unknown>
Host                          localhost.localdomain
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.2-23.fc29.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     localhost.localdomain
Platform                      Linux localhost.localdomain
                              4.18.0-0.rc0.git5.1.fc29.x86_64 #1 SMP Sat Jun 9
                              02:02:14 UTC 2018 x86_64 x86_64
Alert Count                   1
First Seen                    2018-06-11 11:17:34 +05
Last Seen                     2018-06-11 11:17:34 +05
Local ID                      5485ab0d-bedd-4f78-95d9-a474540c6309

Raw Audit Messages
type=AVC msg=audit(1528697854.266:450): avc:  denied  { map } for  pid=29037 comm="abrt-action-gen" path=2F686F6D652F6D696B6861696C2F2E6C6F63616C2F73686172652F537465616D2F737465616D617070732F636F6D6D6F6E2F496E7465727374656C6C6172204D6172696E65732F496E7465727374656C6C61724D6172696E65732E783634 dev="sdc" ino=17480010900 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:data_home_t:s0 tclass=file permissive=1


Hash: abrt-action-gen,abrt_t,data_home_t,file,map

Comment 1 Jan Kurik 2018-08-14 11:18:41 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 29 development cycle.
Changing version to '29'.

Comment 2 Fedora Update System 2018-09-11 12:49:57 UTC
selinux-policy-3.14.2-34.fc29 has been submitted as an update to Fedora 29. https://bodhi.fedoraproject.org/updates/FEDORA-2018-db240a1726

Comment 3 Fedora Update System 2018-09-12 02:56:12 UTC
selinux-policy-3.14.2-34.fc29 has been pushed to the Fedora 29 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.