Bug 521529

Summary: setroubleshoot: SELinux is preventing abrtd "lock" access on /var/cache/abrt/kerneloops-1252265423-1.lock.
Product: [Fedora] Fedora Reporter: Tom London <selinux>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED RAWHIDE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: rawhideCC: dwalsh, jkubin, mgrepl
Target Milestone: ---Keywords: Reopened
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:f8e71c852aa55cb9c29e10e3e08cfc9db1183a60b6e2b620f78807e424e33278
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-09-08 14:18:31 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
/var/log/audit.log showing abrt AVCs none

Description Tom London 2009-09-06 19:34:47 UTC
The following was filed automatically by setroubleshoot:

Summary:

SELinux is preventing abrtd "lock" access on
/var/cache/abrt/kerneloops-1252265423-1.lock.

Detailed Description:

[abrtd has a permissive type (initrc_t). This access was not denied.]

SELinux denied access requested by abrtd. It is not expected that this access is
required by abrtd and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against this package.

Additional Information:

Source Context                system_u:system_r:initrc_t:s0
Target Context                system_u:object_r:abrt_var_cache_t:s0
Target Objects                /var/cache/abrt/kerneloops-1252265423-1.lock [
                              file ]
Source                        abrtd
Source Path                   /usr/sbin/abrtd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           abrt-0.0.8.5-1.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.30-2.fc12
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.31-0.204.rc9.fc12.x86_64 #1 SMP Sat Sep 5
                              20:45:55 EDT 2009 x86_64 x86_64
Alert Count                   1
First Seen                    Sun 06 Sep 2009 12:30:23 PM PDT
Last Seen                     Sun 06 Sep 2009 12:30:23 PM PDT
Local ID                      1d0cad06-b11c-4c8e-a3a4-14ea9125cfb1
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1252265423.225:152): avc:  denied  { lock } for  pid=1340 comm="abrtd" path="/var/cache/abrt/kerneloops-1252265423-1.lock" dev=dm-0 ino=267088 scontext=system_u:system_r:initrc_t:s0 tcontext=system_u:object_r:abrt_var_cache_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1252265423.225:152): arch=c000003e syscall=72 success=yes exit=0 a0=7 a1=7 a2=7fff3a9372d0 a3=1 items=0 ppid=1 pid=1340 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="abrtd" exe="/usr/sbin/abrtd" subj=system_u:system_r:initrc_t:s0 key=(null)


audit2allow suggests:

#============= initrc_t ==============
allow initrc_t abrt_var_cache_t:file lock;

Comment 1 Tom London 2009-09-06 19:35:52 UTC
got several more "at the same time":


Summary:

SELinux is preventing abrtd "create" access on kerneloops-1252265423-1.

Detailed Description:

[abrtd has a permissive type (initrc_t). This access was not denied.]

SELinux denied access requested by abrtd. It is not expected that this access is
required by abrtd and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against this package.

Additional Information:

Source Context                system_u:system_r:initrc_t:s0
Target Context                system_u:object_r:abrt_var_cache_t:s0
Target Objects                kerneloops-1252265423-1 [ dir ]
Source                        abrtd
Source Path                   /usr/sbin/abrtd
Port                          <Unknown>
Host                          tlondon.innopath.com
Source RPM Packages           abrt-0.0.8.5-1.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.30-2.fc12
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     tlondon.innopath.com
Platform                      Linux tlondon.innopath.com
                              2.6.31-0.204.rc9.fc12.x86_64 #1 SMP Sat Sep 5
                              20:45:55 EDT 2009 x86_64 x86_64
Alert Count                   1
First Seen                    Sun 06 Sep 2009 12:30:23 PM PDT
Last Seen                     Sun 06 Sep 2009 12:30:23 PM PDT
Local ID                      c7b89d63-2e7c-484b-952f-19c050c3c39c
Line Numbers                  

Raw Audit Messages            

node=tlondon.innopath.com type=AVC msg=audit(1252265423.225:153): avc:  denied  { create } for  pid=1340 comm="abrtd" name="kerneloops-1252265423-1" scontext=system_u:system_r:initrc_t:s0 tcontext=system_u:object_r:abrt_var_cache_t:s0 tclass=dir

node=tlondon.innopath.com type=SYSCALL msg=audit(1252265423.225:153): arch=c000003e syscall=83 success=yes exit=0 a0=6c4ff8 a1=1c0 a2=0 a3=7fff3a937370 items=0 ppid=1 pid=1340 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="abrtd" exe="/usr/sbin/abrtd" subj=system_u:system_r:initrc_t:s0 key=(null)

Comment 2 Tom London 2009-09-06 19:36:11 UTC
Summary:

SELinux is preventing abrtd "setattr" access on kerneloops-1252265423-1.

Detailed Description:

[abrtd has a permissive type (initrc_t). This access was not denied.]

SELinux denied access requested by abrtd. It is not expected that this access is
required by abrtd and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against this package.

Additional Information:

Source Context                system_u:system_r:initrc_t:s0
Target Context                system_u:object_r:abrt_var_cache_t:s0
Target Objects                kerneloops-1252265423-1 [ dir ]
Source                        abrtd
Source Path                   /usr/sbin/abrtd
Port                          <Unknown>
Host                          tlondon.innopath.com
Source RPM Packages           abrt-0.0.8.5-1.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.30-2.fc12
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     tlondon.innopath.com
Platform                      Linux tlondon.innopath.com
                              2.6.31-0.204.rc9.fc12.x86_64 #1 SMP Sat Sep 5
                              20:45:55 EDT 2009 x86_64 x86_64
Alert Count                   1
First Seen                    Sun 06 Sep 2009 12:30:23 PM PDT
Last Seen                     Sun 06 Sep 2009 12:30:23 PM PDT
Local ID                      baffbff4-d59f-43b9-9430-d1c4e681a352
Line Numbers                  

Raw Audit Messages            

node=tlondon.innopath.com type=AVC msg=audit(1252265423.228:154): avc:  denied  { setattr } for  pid=1340 comm="abrtd" name="kerneloops-1252265423-1" dev=dm-0 ino=565405 scontext=system_u:system_r:initrc_t:s0 tcontext=system_u:object_r:abrt_var_cache_t:s0 tclass=dir

node=tlondon.innopath.com type=SYSCALL msg=audit(1252265423.228:154): arch=c000003e syscall=90 success=yes exit=0 a0=6c4ff8 a1=1c0 a2=0 a3=7fff3a937370 items=0 ppid=1 pid=1340 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="abrtd" exe="/usr/sbin/abrtd" subj=system_u:system_r:initrc_t:s0 key=(null)

Comment 3 Tom London 2009-09-06 19:36:24 UTC
Summary:

SELinux is preventing abrtd "remove_name" access on
kerneloops-1252265423-1.lock.

Detailed Description:

[abrtd has a permissive type (initrc_t). This access was not denied.]

SELinux denied access requested by abrtd. It is not expected that this access is
required by abrtd and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against this package.

Additional Information:

Source Context                system_u:system_r:initrc_t:s0
Target Context                system_u:object_r:abrt_var_cache_t:s0
Target Objects                kerneloops-1252265423-1.lock [ dir ]
Source                        abrtd
Source Path                   /usr/sbin/abrtd
Port                          <Unknown>
Host                          tlondon.innopath.com
Source RPM Packages           abrt-0.0.8.5-1.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.30-2.fc12
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     tlondon.innopath.com
Platform                      Linux tlondon.innopath.com
                              2.6.31-0.204.rc9.fc12.x86_64 #1 SMP Sat Sep 5
                              20:45:55 EDT 2009 x86_64 x86_64
Alert Count                   2
First Seen                    Sun 06 Sep 2009 12:30:23 PM PDT
Last Seen                     Sun 06 Sep 2009 12:30:23 PM PDT
Local ID                      2baef588-d559-4dc9-9d7b-d9991a91dc15
Line Numbers                  

Raw Audit Messages            

node=tlondon.innopath.com type=AVC msg=audit(1252265423.232:155): avc:  denied  { remove_name } for  pid=1340 comm="abrtd" name="kerneloops-1252265423-1.lock" dev=dm-0 ino=267088 scontext=system_u:system_r:initrc_t:s0 tcontext=system_u:object_r:abrt_var_cache_t:s0 tclass=dir

node=tlondon.innopath.com type=AVC msg=audit(1252265423.232:155): avc:  denied  { unlink } for  pid=1340 comm="abrtd" name="kerneloops-1252265423-1.lock" dev=dm-0 ino=267088 scontext=system_u:system_r:initrc_t:s0 tcontext=system_u:object_r:abrt_var_cache_t:s0 tclass=file

node=tlondon.innopath.com type=SYSCALL msg=audit(1252265423.232:155): arch=c000003e syscall=87 success=yes exit=0 a0=6c5048 a1=0 a2=0 a3=4000 items=0 ppid=1 pid=1340 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="abrtd" exe="/usr/sbin/abrtd" subj=system_u:system_r:initrc_t:s0 key=(null)

Comment 4 Tom London 2009-09-06 19:36:40 UTC
Summary:

SELinux is preventing abrtd "read" access on time.

Detailed Description:

[abrtd has a permissive type (initrc_t). This access was not denied.]

SELinux denied access requested by abrtd. It is not expected that this access is
required by abrtd and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against this package.

Additional Information:

Source Context                system_u:system_r:initrc_t:s0
Target Context                system_u:object_r:abrt_var_cache_t:s0
Target Objects                time [ file ]
Source                        abrtd
Source Path                   /usr/sbin/abrtd
Port                          <Unknown>
Host                          tlondon.innopath.com
Source RPM Packages           abrt-0.0.8.5-1.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.30-2.fc12
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     tlondon.innopath.com
Platform                      Linux tlondon.innopath.com
                              2.6.31-0.204.rc9.fc12.x86_64 #1 SMP Sat Sep 5
                              20:45:55 EDT 2009 x86_64 x86_64
Alert Count                   1
First Seen                    Sun 06 Sep 2009 12:30:23 PM PDT
Last Seen                     Sun 06 Sep 2009 12:30:23 PM PDT
Local ID                      d04bb772-a1ac-4827-ac76-05c1885eea7a
Line Numbers                  

Raw Audit Messages            

node=tlondon.innopath.com type=AVC msg=audit(1252265423.329:156): avc:  denied  { read } for  pid=1340 comm="abrtd" name="time" dev=dm-0 ino=530013 scontext=system_u:system_r:initrc_t:s0 tcontext=system_u:object_r:abrt_var_cache_t:s0 tclass=file

node=tlondon.innopath.com type=SYSCALL msg=audit(1252265423.329:156): arch=c000003e syscall=2 success=yes exit=8 a0=6e6678 a1=0 a2=1b6 a3=32323532312d7370 items=0 ppid=1 pid=1340 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="abrtd" exe="/usr/sbin/abrtd" subj=system_u:system_r:initrc_t:s0 key=(null)

Comment 5 Daniel Walsh 2009-09-06 19:42:17 UTC
Fixed in selinux-policy-3.6.30-4.fc12.noarch

Comment 6 Tom London 2009-09-08 13:29:57 UTC
Still seeing these with selinux-policy-3.6.30-4.fc12.noarch:

[root@tlondon ~]# audit2allow -al


#============= initrc_t ==============
allow initrc_t abrt_etc_t:file write;
allow initrc_t abrt_var_cache_t:dir { write remove_name add_name };
allow initrc_t abrt_var_cache_t:file { write read lock create unlink open };
[root@tlondon ~]# 

Raw AVCs attached.

Comment 7 Tom London 2009-09-08 13:30:30 UTC
Created attachment 360076 [details]
/var/log/audit.log showing abrt AVCs

Comment 8 Miroslav Grepl 2009-09-08 13:55:09 UTC
For now you can execute 

chcon -t abrt_exec_t /usr/sbin/abrtd

Comment 9 Tom London 2009-09-08 13:59:11 UTC
Ah.... Got it.  The change from "abrt" to "abrtd".

Thanks.

Comment 10 Daniel Walsh 2009-09-08 14:18:31 UTC
Fixed in selinux-policy-3.6.30-5.fc12.noarch