Bug 1069197

Summary: SELinux is preventing /usr/bin/reporter-ureport from 'write' accesses on the file /etc/pki/nssdb/key4.db.
Product: [Fedora] Fedora Reporter: Radek Vokál <rvokal>
Component: nssAssignee: Elio Maldonado Batiz <emaldona>
Status: CLOSED EOL QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 20CC: abrt-devel-list, dominick.grift, dvlasenk, dwalsh, emaldona, jfilak, kdudka, kengert, lvrabec, mgrepl, mlichvar, mmilata, moez.roy, rvokal
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:874f396c758aeda753df6dc5f205e1e8f9d89dca1725162ed771f4062fc93556
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-06-29 19:03:46 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Radek Vokál 2014-02-24 13:03:25 UTC
Description of problem:
SELinux is preventing /usr/bin/reporter-ureport from 'write' accesses on the file /etc/pki/nssdb/key4.db.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that reporter-ureport should be allowed write access on the key4.db file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep reporter-urepor /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Context                system_u:object_r:cert_t:s0
Target Objects                /etc/pki/nssdb/key4.db [ file ]
Source                        reporter-urepor
Source Path                   /usr/bin/reporter-ureport
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           libreport-plugin-ureport-2.1.12-2.fc20.x86_64
Target RPM Packages           nss-sysinit-3.15.4-1.fc20.x86_64
Policy RPM                    selinux-policy-3.12.1-122.fc20.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.13.3-201.fc20.x86_64 #1 SMP Fri
                              Feb 14 19:08:32 UTC 2014 x86_64 x86_64
Alert Count                   2
First Seen                    2014-02-24 10:18:56 CET
Last Seen                     2014-02-24 10:18:56 CET
Local ID                      69b97447-e3aa-4b9a-9694-4d8ccc5f4ee4

Raw Audit Messages
type=AVC msg=audit(1393233536.710:873): avc:  denied  { write } for  pid=2570 comm="reporter-urepor" name="key4.db" dev="dm-1" ino=263465 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:object_r:cert_t:s0 tclass=file


type=SYSCALL msg=audit(1393233536.710:873): arch=x86_64 syscall=open success=no exit=EACCES a0=8fd500 a1=80042 a2=1a4 a3=2 items=0 ppid=2569 pid=2570 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=reporter-urepor exe=/usr/bin/reporter-ureport subj=system_u:system_r:abrt_t:s0-s0:c0.c1023 key=(null)

Hash: reporter-urepor,abrt_t,cert_t,file,write

Additional info:
reporter:       libreport-2.1.12
hashmarkername: setroubleshoot
kernel:         3.13.3-201.fc20.x86_64
type:           libreport

Comment 1 Daniel Walsh 2014-02-24 21:28:20 UTC
Why is report-ureport attempting to write to /etc/pki/nssdb/key4.db?

Comment 2 Jakub Filak 2014-02-25 08:56:24 UTC
(In reply to Daniel Walsh from comment #1)
> Why is report-ureport attempting to write to /etc/pki/nssdb/key4.db?

report-ureport uses libcrul and libcurl uses nss for HTTPS communication and nss tries to open /etc/pki/nssdb/key4.db for RW and if it fails, nss opens this file only for reading. In this particular case, reporter-ureport was stared from abrtd.service, thus Selinux intercepted this attempt.

Bug #681277 is similar to this one.

Comment 3 Miroslav Grepl 2014-02-25 09:37:15 UTC
Yes.

Comment 4 Daniel Walsh 2014-02-26 18:12:14 UTC
I guess we can dontaudit the access then.

Comment 5 Moez Roy 2014-06-30 02:49:29 UTC
Description of problem:
SCAP workbench told be to do this:

sudo chown root /usr/libexec/abrt-action-install-debuginfo-to-abrt-cache


Additional info:
reporter:       libreport-2.2.2
hashmarkername: setroubleshoot
kernel:         3.14.8-200.fc20.x86_64
type:           libreport

Comment 6 Fedora End Of Life 2015-05-29 11:02:20 UTC
This message is a reminder that Fedora 20 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 20. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '20'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 20 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 7 Fedora End Of Life 2015-06-29 19:03:46 UTC
Fedora 20 changed to end-of-life (EOL) status on 2015-06-23. Fedora 20 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.