Bug 1570604

Summary: SELinux is preventing abrt-action-sav from 'write' accesses on the directory /var/lib/rpm.
Product: [Fedora] Fedora Reporter: ricky.tigg
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED EOL QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 28CC: dwalsh, lvrabec, plautrba, ricky.tigg, ttomasz
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:dc6170deafcdb525b9bcfd2f63d6e02c8c8fc313046395e549f3ac31d89b9bf6;VARIANT_ID=workstation;
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-05-29 00:01:25 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description ricky.tigg 2018-04-23 10:25:42 UTC
Description of problem:
SELinux is preventing abrt-action-sav from 'write' accesses on the directory /var/lib/rpm.

*****  Plugin restorecon (94.8 confidence) suggests   ************************

If you want to fix the label. 
/var/lib/rpm default label should be rpm_var_lib_t.
Then you can run restorecon. The access attempt may have been stopped due to insufficient permissions to access a parent directory in which case try to change the following command accordingly.
Do
# /sbin/restorecon -v /var/lib/rpm

*****  Plugin catchall_labels (5.21 confidence) suggests   *******************

If you want to allow abrt-action-sav to have write access on the rpm directory
Then you need to change the label on /var/lib/rpm
Do
# semanage fcontext -a -t FILE_TYPE '/var/lib/rpm'
where FILE_TYPE is one of the following: abrt_tmp_t, abrt_upload_watch_tmp_t, abrt_var_cache_t, abrt_var_log_t, abrt_var_run_t, admin_home_t, mail_home_rw_t, mock_var_lib_t, rpm_var_cache_t, rpm_var_run_t, sosreport_tmp_t, tmp_t, user_home_dir_t, var_log_t, var_run_t, var_spool_t, var_t.
Then execute:
restorecon -v '/var/lib/rpm'


*****  Plugin catchall (1.44 confidence) suggests   **************************

If you believe that abrt-action-sav should be allowed write access on the rpm directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'abrt-action-sav' --raw | audit2allow -M my-abrtactionsav
# semodule -X 300 -i my-abrtactionsav.pp

Additional Information:
Source Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:var_lib_t:s0
Target Objects                /var/lib/rpm [ dir ]
Source                        abrt-action-sav
Source Path                   abrt-action-sav
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    <Unknown>
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.16.2-300.fc28.x86_64 #1 SMP Thu
                              Apr 12 14:58:07 UTC 2018 x86_64 x86_64
Alert Count                   1
First Seen                    2018-04-22 21:07:31 CEST
Last Seen                     2018-04-22 21:07:31 CEST
Local ID                      45c040ad-7295-4a8d-b6aa-21ab9f36a331

Raw Audit Messages
type=AVC msg=audit(1524424051.29:237): avc:  denied  { write } for  pid=2903 comm="abrt-action-sav" name="rpm" dev="dm-0" ino=918868 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:var_lib_t:s0 tclass=dir permissive=0


Hash: abrt-action-sav,abrt_t,var_lib_t,dir,write


Additional info:
component:      selinux-policy
reporter:       libreport-2.9.4
hashmarkername: setroubleshoot
kernel:         4.16.2-300.fc28.x86_64
type:           libreport

Potential duplicate: bug 1500177

Comment 1 ricky.tigg 2018-04-23 10:30:57 UTC
sav (Sophos Antivirus).

Comment 2 Lukas Vrabec 2018-04-29 13:29:24 UTC
Hi, 

could you attach output of:

# ps -efZ | grep sav 

THanks,
Lukas.

Comment 3 ricky.tigg 2018-04-29 19:53:19 UTC
Version-Release number of component: selinux-policy.noarch 3.14.1-21.fc28           

Hi. My system is not yet ready for SELinux since comment #4 from bug 1565953 –now closed, 2018-04-15 08:51:17 EDT– is still alive; any suggestion may be useful. 

Regarding  Comment #2:
# ps -efZ | grep sav
system_u:system_r:unconfined_service_t:s0 root 3486 1  0 21:06 ?       00:00:00 savd etc/savd.cfg
system_u:system_r:unconfined_service_t:s0 root 6041 3486  9 21:06 ?    00:03:14 savscand --incident=unix://tmp/incident --namedscan=unix://root@tmp/namedscansprocessor.0 --ondemandcontrol=socketpair://56/57 socketpair://54/55 --threads=5
unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 yk 7459 1495  0 21:11 ? 00:00:00 /usr/bin/mate-screensaver --no-daemon
unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 root 7481 6375  0 21:41 pts/0 00:00:00 grep --color=auto sav

Comment 4 Lukas Vrabec 2019-04-23 08:55:47 UTC
*** Bug 1701698 has been marked as a duplicate of this bug. ***

Comment 5 Ben Cotton 2019-05-02 19:35:02 UTC
This message is a reminder that Fedora 28 is nearing its end of life.
On 2019-May-28 Fedora will stop maintaining and issuing updates for
Fedora 28. It is Fedora's policy to close all bug reports from releases
that are no longer maintained. At that time this bug will be closed as
EOL if it remains open with a Fedora 'version' of '28'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 28 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 6 Ben Cotton 2019-05-29 00:01:25 UTC
Fedora 28 changed to end-of-life (EOL) status on 2019-05-28. Fedora 28 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.