Bug 518760

Summary: setroubleshoot: SELinux is preventing plugin-config "read" access on /etc/abrt/pyhook.conf.
Product: [Fedora] Fedora Reporter: Frank Murphy <frankly3d>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED RAWHIDE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: rawhideCC: dwalsh, jkubin, jmoskovc, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:501dd2885c885389974ed57e6b25121a2ec458e351fb5f1fc25167885e2ea22a
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-08-24 13:24:19 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Frank Murphy 2009-08-22 12:52:03 UTC
The following was filed automatically by setroubleshoot:

Summary:

SELinux is preventing plugin-config "read" access on /etc/abrt/pyhook.conf.

Detailed Description:

[SELinux is in permissive mode, the operation would have been denied but was
permitted due to permissive mode.]

SELinux denied access requested by plugin-config. It is not expected that this
access is required by plugin-config and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against this package.

Additional Information:

Source Context                unconfined_u:unconfined_r:nsplugin_config_t:s0-s0:
                              c0.c1023
Target Context                system_u:object_r:abrt_etc_t:s0
Target Objects                /etc/abrt/pyhook.conf [ file ]
Source                        plugin-config
Source Path                   /usr/lib64/nspluginwrapper/plugin-config
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           nspluginwrapper-1.3.0-8.fc12
Target RPM Packages           abrt-addon-python-0.0.7.2-3.fc12
Policy RPM                    selinux-policy-3.6.28-5.fc12
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.31-0.162.rc6.git2.fc12.x86_64 #1 SMP Mon Aug
                              17 16:06:42 EDT 2009 x86_64 x86_64
Alert Count                   2
First Seen                    Sat 22 Aug 2009 13:48:44 IST
Last Seen                     Sat 22 Aug 2009 13:48:44 IST
Local ID                      e0332b77-1cc1-441f-a93a-b204a849c068
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1250945324.479:20): avc:  denied  { read } for  pid=1941 comm="plugin-config" path="/etc/abrt/pyhook.conf" dev=dm-4 ino=31883 scontext=unconfined_u:unconfined_r:nsplugin_config_t:s0-s0:c0.c1023 tcontext=system_u:object_r:abrt_etc_t:s0 tclass=file

node=(removed) type=AVC msg=audit(1250945324.479:20): avc:  denied  { read } for  pid=1941 comm="plugin-config" path="inotify" dev=inotifyfs ino=1 scontext=unconfined_u:unconfined_r:nsplugin_config_t:s0-s0:c0.c1023 tcontext=system_u:object_r:inotifyfs_t:s0 tclass=dir

node=(removed) type=SYSCALL msg=audit(1250945324.479:20): arch=c000003e syscall=59 success=yes exit=0 a0=13c8d70 a1=13c8cb0 a2=13c8db0 a3=7fff60f82b80 items=0 ppid=1939 pid=1941 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="plugin-config" exe="/usr/lib64/nspluginwrapper/plugin-config" subj=unconfined_u:unconfined_r:nsplugin_config_t:s0-s0:c0.c1023 key=(null)


audit2allow suggests:

#============= nsplugin_config_t ==============
allow nsplugin_config_t abrt_etc_t:file read;
allow nsplugin_config_t inotifyfs_t:dir read;

Comment 1 Frank Murphy 2009-08-24 10:54:40 UTC
in the logs am getting:
Aug 24 11:46:44 laptop01 abrt: saved core dump of pid 2495 to /var/cache/abrt/ccpp-1251110803-2495/coredump
Aug 24 11:46:48 laptop01 python: abrt: Pyhook: Detected unhandled exception in /usr/sbin/setroubleshootd 
Aug 24 11:46:49 laptop01 abrt: saved core dump of pid 2499 to /var/cache/abrt/ccpp-1251110808-2499/coredump
Aug 24 11:46:50 laptop01 python: abrt: Pyhook: Detected unhandled exception in /usr/sbin/setroubleshootd 
Aug 24 11:46:51 laptop01 abrt: saved core dump of pid 2503 to /var/cache/abrt/ccpp-1251110810-2503/coredump
Aug 24 11:46:53 laptop01 python: abrt: Pyhook: Detected unhandled exception in /usr/sbin/setroubleshootd 
Aug 24 11:46:53 laptop01 abrt: saved core dump of pid 2507 to /var/cache/abrt/ccpp-1251110813-2507/coredump
Aug 24 11:46:56 laptop01 python: abrt: Pyhook: Detected unhandled exception in /usr/sbin/setroubleshootd 
Aug 24 11:46:57 laptop01 abrt: saved core dump of pid 2519 to /var/cache/abrt/ccpp-1251110816-2519/coredump
Aug 24 11:47:00 laptop01 python: abrt: Pyhook: Detected unhandled exception in /usr/sbin/setroubleshootd 
Aug 24 11:47:01 laptop01 abrt: saved core dump of pid 2528 to /var/cache/abrt/ccpp-1251110820-2528/coredump
Aug 24 11:47:02 laptop01 python: abrt: Pyhook: Detected unhandled exception in /usr/sbin/setroubleshootd 
Aug 24 11:47:03 laptop01 abrt: saved core dump of pid 2538 to /var/cache/abrt/ccpp-1251110823-2538/coredump
Aug 24 11:47:05 laptop01 python: abrt: Pyhook: Detected unhandled exception in /usr/sbin/setroubleshootd 
Aug 24 11:47:05 laptop01 abrt: saved core dump of pid 2542 to /var/cache/abrt/ccpp-1251110825-2542/coredump
Aug 24 11:47:07 laptop01 python: abrt: Pyhook: Detected unhandled exception in /usr/sbin/setroubleshootd 
Aug 24 11:47:08 laptop01 abrt: saved core dump of pid 2546 to /var/cache/abrt/ccpp-1251110827-2546/coredump
Aug 24 11:47:10 laptop01 python: abrt: Pyhook: Detected unhandled exception in /usr/sbin/setroubleshootd 
Aug 24 11:47:10 laptop01 sedispatch: AVC Message for setroubleshoot, dropping message
Aug 24 11:47:10 laptop01 abrt: saved core dump of pid 2553 to /var/cache/abrt/ccpp-1251110830-2553/coredump
Aug 24 11:47:11 laptop01 python: abrt: Pyhook: Detected unhandled exception in /usr/sbin/setroubleshootd 
Aug 24 11:47:11 laptop01 abrt: saved core dump of pid 2572 to /var/cache/abrt/ccpp-1251110831-2572/coredump
Aug 24 11:47:13 laptop01 python: abrt: Pyhook: Detected unhandled exception in /usr/sbin/setroubleshootd 

with a  warning popup for abrt python-xxx crash, but no report in abrt-gui\abrt-cli.
So will cc Jiri Moskovcak

Comment 2 Daniel Walsh 2009-08-24 13:24:19 UTC
The AVC's are fixed in selinux-policy-3.6.28-6.fc12

Do you actually see a traceback in setroubleshoot in /var/log/messages?

Comment 3 Frank Murphy 2009-08-24 13:48:18 UTC
(In reply to comment #2)
> The AVC's are fixed in selinux-policy-3.6.28-6.fc12
> 
> Do you actually see a traceback in setroubleshoot in /var/log/messages?  

No
Just plenty of:

Aug 24 14:36:04 laptop01 sedispatch: AVC Message for setroubleshoot, dropping message
Aug 24 14:36:04 laptop01 sedispatch: AVC Message for setroubleshoot, dropping message

will do a reinstall of @abrt @selinux @setrubleshoot to check