Bug 1024924

Summary: SELinux is preventing /usr/sbin/abrtd from 'write' accesses on the sock_file socket.
Product: [Fedora] Fedora Reporter: Mark <mark.a.sloan>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 18CC: alexvillacislasso, alick9188, ambijat, awilliam, brown.t.j.ns, b.thielman, bystrik, cra, dan, darb, darthludi, davidcarrerop, davidsen, dbn.lists, dominick.grift, dwalsh, ejfowler, flokip, f, frank_dittrich, fry.futurateam, fx105548d, gatormanjc, gonzalo.san.gil, hughesjm80, iheim, jam, jax6, jneedle, jones.peter.busi, lfelia, lvrabec, marinelli.michele, mgrepl, michael.finn.jorgensen, mkaczma, ms, mstuff, nitin.jithin, pep, rahulc93, remi.ollagnier, simon, szczur01, tonynederpel, trev.g7pvs, turquino, vikigoyal, webdesigner
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:f7f11c6f91acb45ebf516014cbfde4c5afae3aca78e3bc8d7b600420d8251174
Fixed In Version: selinux-policy-3.11.1-108.fc18 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2014-01-05 06:08:39 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Mark 2013-10-30 15:15:52 UTC
Description of problem:
SELinux is preventing /usr/sbin/abrtd from 'write' accesses on the sock_file socket.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that abrtd should be allowed write access on the socket sock_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep abrtd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Context                system_u:object_r:syslogd_var_run_t:s0
Target Objects                socket [ sock_file ]
Source                        abrtd
Source Path                   /usr/sbin/abrtd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           abrt-2.1.9-1.fc18.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.11.1-106.fc18.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.11.6-100.fc18.x86_64 #1 SMP Fri
                              Oct 18 23:29:34 UTC 2013 x86_64 x86_64
Alert Count                   3
First Seen                    2013-10-30 09:12:25 MDT
Last Seen                     2013-10-30 09:12:27 MDT
Local ID                      54e119ac-2862-431d-ab8a-b744a6e636a9

Raw Audit Messages
type=AVC msg=audit(1383145947.206:557): avc:  denied  { write } for  pid=3042 comm="abrtd" name="socket" dev="tmpfs" ino=9463 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:object_r:syslogd_var_run_t:s0 tclass=sock_file


type=SYSCALL msg=audit(1383145947.206:557): arch=x86_64 syscall=sendmsg success=no exit=EACCES a0=9 a1=7fff26d54ef0 a2=4000 a3=7fff26d54ba8 items=0 ppid=1 pid=3042 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=abrtd exe=/usr/sbin/abrtd subj=system_u:system_r:abrt_t:s0-s0:c0.c1023 key=(null)

Hash: abrtd,abrt_t,syslogd_var_run_t,sock_file,write

audit2allow

#============= abrt_t ==============
allow abrt_t syslogd_var_run_t:sock_file write;

audit2allow -R
require {
	type abrt_t;
}

#============= abrt_t ==============
logging_stream_connect_syslog(abrt_t)


Additional info:
reporter:       libreport-2.1.9
hashmarkername: setroubleshoot
kernel:         3.11.6-100.fc18.x86_64
type:           libreport

Comment 1 lustful-rat 2013-10-30 17:48:18 UTC
Description of problem:
Trying to uptade abrt.

Additional info:
reporter:       libreport-2.1.9
hashmarkername: setroubleshoot
kernel:         3.11.6-100.fc18.i686
type:           libreport

Comment 2 Lukas Vrabec 2013-10-31 10:27:21 UTC
fixed.

commit d4d82ecddaa8e8abbd04661694a2b8c258b7d1c0
Author: Lukas Vrabec <lvrabec>
Date:   Thu Oct 31 11:23:48 2013 +0100

    Allow abrt to stream connect to syslog

Comment 3 Flóki Pálsson 2013-11-15 18:29:58 UTC
Description of problem:
I  do not kow. Has happend three times. yum update?

Additional info:
reporter:       libreport-2.1.9
hashmarkername: setroubleshoot
kernel:         3.11.7-100.fc18.i686
type:           libreport

Comment 4 Dan Cyr 2013-11-17 02:07:26 UTC
Description of problem:
using chrome?

Additional info:
reporter:       libreport-2.1.9
hashmarkername: setroubleshoot
kernel:         3.11.7-100.fc18.x86_64
type:           libreport

Comment 5 Alex Villacís Lasso 2013-11-17 05:03:26 UTC
Description of problem:
Startup of gnome shell session, no other interaction.

Additional info:
reporter:       libreport-2.1.9
hashmarkername: setroubleshoot
kernel:         3.11.7-100.fc18.i686.PAE
type:           libreport

Comment 6 remi.ollagnier 2013-11-17 22:23:37 UTC
Description of problem:
Hello,
Since updating my OS, I get this error on startup.

Additional info:
reporter:       libreport-2.1.9
hashmarkername: setroubleshoot
kernel:         3.11.7-100.fc18.x86_64
type:           libreport

Comment 7 trev.g7pvs 2013-11-21 12:40:32 UTC
Description of problem:
I'm running 4 monitors and the screensaver crashes everytime it tries to run, this produces an error which I gather abrtd tries to report, SELinux is blocking it from doing so

Additional info:
reporter:       libreport-2.1.9
hashmarkername: setroubleshoot
kernel:         3.11.7-100.fc18.x86_64
type:           libreport

Comment 8 Daniel Walsh 2013-11-21 14:57:36 UTC
And you have the updated policy that is supposed to allow it?

rpm -q selinux-policy

Also please attach the latest AVC's you are getting?

Comment 9 trev.g7pvs 2013-11-21 15:13:32 UTC
I ran the command as requested:

bash-4.2$ rpm -q selinux-policy
selinux-policy-3.11.1-106.fc18.noarch

I always install any updates when I get a message that my system needs updating, so hopefully everything should be up to date.

Not sure how to product the output you want regarding the latest AVC's you are referring to, please elucidate.

Comment 10 trev.g7pvs 2013-11-21 15:24:09 UTC
Is this the info you wanted?

SELinux is preventing /usr/sbin/abrtd from write access on the sock_file socket.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that abrtd should be allowed write access on the socket sock_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep abrtd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Context                system_u:object_r:syslogd_var_run_t:s0
Target Objects                socket [ sock_file ]
Source                        abrtd
Source Path                   /usr/sbin/abrtd
Port                          <Unknown>
Host                          localhost.localdomain
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.11.1-106.fc18.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     localhost.localdomain
Platform                      Linux localhost.localdomain 3.11.7-100.fc18.x86_64
                              #1 SMP Mon Nov 4 15:09:31 UTC 2013 x86_64 x86_64
Alert Count                   325
First Seen                    2013-11-17 23:09:40 GMT
Last Seen                     2013-11-21 12:07:38 GMT
Local ID                      977c8fdc-a224-46b9-9f45-635a2aaaf8fd

Raw Audit Messages
type=AVC msg=audit(1385035658.208:714): avc:  denied  { write } for  pid=3142 comm="abrt-server" name="socket" dev="tmpfs" ino=8549 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:object_r:syslogd_var_run_t:s0 tclass=sock_file


Hash: abrtd,abrt_t,syslogd_var_run_t,sock_file,write

audit2allow

#============= abrt_t ==============
allow abrt_t syslogd_var_run_t:sock_file write;

audit2allow -R
require {
	type abrt_t;
}

#============= abrt_t ==============
logging_stream_connect_syslog(abrt_t)

Comment 11 Daniel Walsh 2013-11-21 15:32:09 UTC
ausearch -m avc -ts recent -i

After the failure, will gather the AVC's or if you are using setroubleshoot, they are in the details of the message.

Comment 12 Daniel Walsh 2013-11-21 15:34:32 UTC
According to the change log, this fix is in selinux-policy-3.11.1-107

Comment 13 Dan Cyr 2013-11-21 17:08:05 UTC
Description of problem:
yum update  
(many times since install)

Activities, Files,  SELinux popup

Additional info:
reporter:       libreport-2.1.9
hashmarkername: setroubleshoot
kernel:         3.11.7-100.fc18.x86_64
type:           libreport

Comment 14 Dan Cyr 2013-11-22 02:12:20 UTC
Description of problem:
Installed Eclipse, Added runjettyrun support, added datanucleus support, ran rjr, stopped server, SELinux poped up.

Additional info:
reporter:       libreport-2.1.9
hashmarkername: setroubleshoot
kernel:         3.11.7-100.fc18.x86_64
type:           libreport

Comment 15 Alick Zhao 2013-11-22 05:04:51 UTC
selinux-policy-3.11.1-107 has not been built for F18: https://admin.fedoraproject.org/updates/selinux-policy

We now have selinux-policy-3.11.1-106 in F18 stable repo.

Comment 16 Peter Ludikovsky 2013-11-22 10:34:54 UTC
Description of problem:
During package update of abrt

Additional info:
reporter:       libreport-2.1.9
hashmarkername: setroubleshoot
kernel:         3.9.6-200.fc18.x86_64
type:           libreport

Comment 17 Bill Davidsen 2013-11-22 17:41:52 UTC
Description of problem:
After upgrade to 3.11.7-100.fc18.x86_64 and reboot

Additional info:
reporter:       libreport-2.1.9
hashmarkername: setroubleshoot
kernel:         3.11.7-100.fc18.x86_64
type:           libreport

Comment 18 Josef Kadlecek 2013-11-24 16:40:28 UTC
Description of problem:
Spustím extremetuxracer, a po stisknutí libovolné klávesy spadne

Additional info:
reporter:       libreport-2.1.9
hashmarkername: setroubleshoot
kernel:         3.11.7-100.fc18.x86_64
type:           libreport

Comment 19 Veteran 2013-12-01 08:31:46 UTC
Description of problem:
I'm not sure how to reproduce it exactly but I was trying to use logview at the time

Additional info:
reporter:       libreport-2.1.9
hashmarkername: setroubleshoot
kernel:         3.11.9-100.fc18.x86_64
type:           libreport

Comment 20 Veteran 2013-12-01 08:34:40 UTC
Description of problem:
ABRT popped up and this popped up next

Additional info:
reporter:       libreport-2.1.9
hashmarkername: setroubleshoot
kernel:         3.11.9-100.fc18.x86_64
type:           libreport

Comment 21 Peter H. Jones 2013-12-03 16:38:13 UTC
Description of problem:
saw this at bootup after updating kernel-3.11.9-100.fc18.i686.PAE

Additional info:
reporter:       libreport-2.1.9
hashmarkername: setroubleshoot
kernel:         3.11.9-100.fc18.i686.PAE
type:           libreport

Comment 22 webdesigner 2013-12-04 08:58:15 UTC
Description of problem:
 

Additional info:
reporter:       libreport-2.1.9
hashmarkername: setroubleshoot
kernel:         3.11.9-100.fc18.x86_64
type:           libreport

Comment 23 greengogoose 2013-12-04 22:38:10 UTC
Description of problem:
Gnome was crashed when I got to system settings. Also Gnome sometimes hang out when I prees super button.

Additional info:
reporter:       libreport-2.1.9
hashmarkername: setroubleshoot
kernel:         3.11.9-100.fc18.x86_64
type:           libreport

Comment 24 Miroslav Grepl 2013-12-05 07:57:09 UTC
I guess there is not a new build. See "modified" status => just added to the git.

Comment 25 Joshua M. Hughes 2013-12-07 13:47:26 UTC
Description of problem:
I clicked on the gtk software application Package Manager for GNOME 3.6.2 on the dock.

Additional info:
reporter:       libreport-2.1.9
hashmarkername: setroubleshoot
kernel:         3.11.9-100.fc18.x86_64
type:           libreport

Comment 26 trippy 2013-12-08 19:59:58 UTC
Description of problem:
I pretty sure this started happening after the latest SELinux update in Fedora 18.

Details button in SELinux Alert browser:

SELinux is preventing /usr/sbin/abrtd from write access on the sock_file socket.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that abrtd should be allowed write access on the socket sock_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep abrtd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Context                system_u:object_r:syslogd_var_run_t:s0
Target Objects                socket [ sock_file ]
Source                        abrtd
Source Path                   /usr/sbin/abrtd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           abrt-2.1.9-1.fc18.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.11.1-106.fc18.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux localhost.localdomain 3.11.9-100.fc18.x86_64
                              #1 SMP Wed Nov 20 21:22:39 UTC 2013 x86_64 x86_64
Alert Count                   6
First Seen                    2013-12-08 18:39:16 CET
Last Seen                     2013-12-08 20:05:27 CET
Local ID                      0e3305a5-c147-4a00-950e-56776d76b4b8

Raw Audit Messages
type=AVC msg=audit(1386529527.300:524): avc:  denied  { write } for  pid=2393 comm="abrt-server" name="socket" dev="tmpfs" ino=7703 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:object_r:syslogd_var_run_t:s0 tclass=sock_file


type=SYSCALL msg=audit(1386529527.300:524): arch=x86_64 syscall=sendmsg success=no exit=EACCES a0=4 a1=7fffed2af440 a2=4000 a3=19 items=0 ppid=513 pid=2393 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=abrt-server exe=/usr/sbin/abrt-server subj=system_u:system_r:abrt_t:s0-s0:c0.c1023 key=(null)

Hash: abrtd,abrt_t,syslogd_var_run_t,sock_file,write

audit2allow

#============= abrt_t ==============
allow abrt_t syslogd_var_run_t:sock_file write;

audit2allow -R
require {
	type abrt_t;
}

#============= abrt_t ==============
logging_stream_connect_syslog(abrt_t)

Additional info:
reporter:       libreport-2.1.9
hashmarkername: setroubleshoot
kernel:         3.11.9-100.fc18.x86_64
type:           libreport

Comment 27 vikram goyal 2013-12-09 08:36:41 UTC
Description of problem:
I had done a btrfs balance on both / & /home/vikram FSes & rebooted.

I cannot check which socket file the report is talking about since the complete path to the concerned file is not there otherwise I would have provided the selinux contexts on the file with the report.

Since this a system file, I think it is may be a bug.

Currently installed packages & versions:
libselinux-python.x86_64            2.1.12-7.3.fc18                    @updates 
libselinux-utils.x86_64             2.1.12-7.3.fc18                    @updates 
selinux-policy.noarch               3.11.1-106.fc18                    @updates 
selinux-policy-devel.noarch         3.11.1-106.fc18                    @updates 
selinux-policy-doc.noarch           3.11.1-106.fc18                    @updates 
selinux-policy-targeted.noarch      3.11.1-106.fc18

Thanks

Additional info:
reporter:       libreport-2.1.9
hashmarkername: setroubleshoot
kernel:         3.11.9-100.fc18.x86_64
type:           libreport

Comment 28 Michael Jørgensen 2013-12-12 14:04:58 UTC
Description of problem:
After reboot, selinux shows this error.

Additional info:
reporter:       libreport-2.1.9
hashmarkername: setroubleshoot
kernel:         3.11.10-100.fc18.x86_64
type:           libreport

Comment 29 Charles R. Anderson 2013-12-14 15:26:01 UTC
Description of problem:
This happens right after login after updating the system.

Additional info:
reporter:       libreport-2.1.10
hashmarkername: setroubleshoot
kernel:         3.11.10-100.fc18.x86_64
type:           libreport

Comment 30 Dan Nicholson 2013-12-14 16:30:32 UTC
Description of problem:
On initial login. Seems to be as session was initializing.

Additional info:
reporter:       libreport-2.1.9
hashmarkername: setroubleshoot
kernel:         3.11.10-100.fc18.x86_64
type:           libreport

Comment 31 darb@veerhoff.net 2013-12-14 22:04:45 UTC
Description of problem:
this occasionally happens when I log in.

Additional info:
reporter:       libreport-2.1.9
hashmarkername: setroubleshoot
kernel:         3.11.9-100.fc18.x86_64
type:           libreport

Comment 32 Adam Williamson 2013-12-18 07:42:13 UTC
Description of problem:
Killed gedit with -SIGSEGV to test libreport (for karma purposes), SELinux alert popped up shortly before the abrt one.

Additional info:
reporter:       libreport-2.1.10
hashmarkername: setroubleshoot
kernel:         3.11.10-100.fc18.x86_64
type:           libreport

Comment 33 Mark 2013-12-19 18:36:04 UTC
Description of problem:
started machine. 

Additional info:
reporter:       libreport-2.1.9
hashmarkername: setroubleshoot
kernel:         3.11.10-100.fc18.x86_64
type:           libreport

Comment 34 Fedora Update System 2013-12-20 00:00:36 UTC
selinux-policy-3.11.1-108.fc18 has been submitted as an update for Fedora 18.
https://admin.fedoraproject.org/updates/selinux-policy-3.11.1-108.fc18

Comment 35 Fedora Update System 2013-12-21 02:18:57 UTC
Package selinux-policy-3.11.1-108.fc18:
* should fix your issue,
* was pushed to the Fedora 18 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.11.1-108.fc18'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2013-23716/selinux-policy-3.11.1-108.fc18
then log in and leave karma (feedback).

Comment 36 Fedora End Of Life 2013-12-21 15:48:31 UTC
This message is a reminder that Fedora 18 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 18. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '18'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 18's end of life.

Thank you for reporting this issue and we are sorry that we may not be 
able to fix it before Fedora 18 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior to Fedora 18's end of life.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 37 morgan read 2013-12-27 11:08:51 UTC
Description of problem:
changed wifi networks via networkmanager gnome gui

Additional info:
reporter:       libreport-2.1.9
hashmarkername: setroubleshoot
kernel:         3.11.10-100.fc18.x86_64
type:           libreport

Comment 38 Fedora Update System 2014-01-05 06:08:39 UTC
selinux-policy-3.11.1-108.fc18 has been pushed to the Fedora 18 stable repository.  If problems still persist, please make note of it in this bug report.