Bug 1491610

Summary: SELinux is preventing abrt-action-lis from 'write' accesses on the file /var/lib/rpm/Sha1header.
Product: [Fedora] Fedora Reporter: edo <edosurina>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 26CC: dwalsh, lsm5, lvrabec, mgrepl, plautrba, pmatilai, pmoore
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:0674250efc8619f2643c5990ae0564c0cf117b85c9fe899b024a8671e7220316;VARIANT_ID=workstation;
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2018-02-07 09:19:28 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description edo 2017-09-14 09:19:52 UTC
Description of problem:
SELinux is preventing abrt-action-lis from 'write' accesses on the file /var/lib/rpm/Sha1header.

*****  Plugin restorecon (99.5 confidence) suggests   ************************

If you want to fix the label. 
/var/lib/rpm/Sha1header default label should be rpm_var_lib_t.
Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly.
Do
# /sbin/restorecon -v /var/lib/rpm/Sha1header

*****  Plugin catchall (1.49 confidence) suggests   **************************

If you believe that abrt-action-lis should be allowed write access on the Sha1header file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'abrt-action-lis' --raw | audit2allow -M my-abrtactionlis
# semodule -X 300 -i my-abrtactionlis.pp

Additional Information:
Source Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:var_lib_t:s0
Target Objects                /var/lib/rpm/Sha1header [ file ]
Source                        abrt-action-lis
Source Path                   abrt-action-lis
Port                          <Neznáme>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           rpm-4.13.0.1-7.fc26.x86_64
Policy RPM                    selinux-policy-3.13.1-260.8.fc26.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.12.11-300.fc26.x86_64 #1 SMP Thu
                              Sep 7 18:32:12 UTC 2017 x86_64 x86_64
Alert Count                   2
First Seen                    2017-08-28 14:12:45 CEST
Last Seen                     2017-09-14 11:11:48 CEST
Local ID                      2cb27b49-9f9e-4cec-a4a1-634ea28b84a0

Raw Audit Messages
type=AVC msg=audit(1505380308.867:12853): avc:  denied  { write } for  pid=25185 comm="abrt-action-sav" name="Sha1header" dev="dm-0" ino=1314068 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:var_lib_t:s0 tclass=file permissive=1


Hash: abrt-action-lis,abrt_t,var_lib_t,file,write

Version-Release number of selected component:
selinux-policy-3.13.1-260.8.fc26.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.12.11-300.fc26.x86_64
type:           libreport

Potential duplicate: bug 1351387

Comment 1 Panu Matilainen 2018-02-07 09:19:28 UTC

*** This bug has been marked as a duplicate of bug 1495817 ***