Bug 523040

Summary: setroubleshoot: SELinux is preventing /usr/sbin/abrtd "read" access on time.
Product: [Fedora] Fedora Reporter: Antonio A. Olivares <olivares14031>
Component: abrtAssignee: Jiri Moskovcak <jmoskovc>
Status: CLOSED NOTABUG QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: rawhideCC: dfediuck, dvlasenk, dwalsh, jkubin, jmoskovc, mgrepl, misc, mnowak, npajkovs, rvokal
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:117a9644da05680f0704bcc4187a7b1bce95d88aeb362f3a6b768e68932dcc18
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-10-19 13:46:19 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Antonio A. Olivares 2009-09-13 16:01:28 UTC
The following was filed automatically by setroubleshoot:

Summary:

SELinux is preventing /usr/sbin/abrtd "read" access on time.

Detailed Description:

[abrtd has a permissive type (abrt_t). This access was not denied.]

SELinux denied access requested by abrtd. It is not expected that this access is
required by abrtd and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:abrt_t:s0
Target Context                system_u:object_r:var_t:s0
Target Objects                time [ file ]
Source                        abrtd
Source Path                   /usr/sbin/abrtd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           abrt-0.0.8.5-1.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.31-3.fc12
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31-2.fc12.i686 #1 SMP Thu Sep 10
                              00:41:03 EDT 2009 i686 i686
Alert Count                   2
First Seen                    Sun 13 Sep 2009 10:53:22 AM CDT
Last Seen                     Sun 13 Sep 2009 10:53:22 AM CDT
Local ID                      33b52cb7-9f69-4e8e-84dc-945279d819b7
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1252857202.705:22): avc:  denied  { read } for  pid=1193 comm="abrtd" name="time" dev=dm-0 ino=139284 scontext=system_u:system_r:abrt_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file

node=(removed) type=AVC msg=audit(1252857202.705:22): avc:  denied  { open } for  pid=1193 comm="abrtd" name="time" dev=dm-0 ino=139284 scontext=system_u:system_r:abrt_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1252857202.705:22): arch=40000003 syscall=5 success=yes exit=8 a0=9576bc4 a1=8000 a2=1b6 a3=1d1e30 items=0 ppid=1 pid=1193 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="abrtd" exe="/usr/sbin/abrtd" subj=system_u:system_r:abrt_t:s0 key=(null)


audit2allow suggests:

#============= abrt_t ==============
allow abrt_t var_t:file { read open };

Comment 1 Daniel Walsh 2009-09-14 16:23:33 UTC
What file named time is abrt trying to read under /var?

Is this file under /var/cache/abrt?

Comment 2 Michael S. 2009-10-18 23:46:17 UTC
this seems quite similar to what i see in my log :

# grep 1255903177.653:14824  /var/log/audit/audit.log
type=AVC msg=audit(1255903177.653:14824): avc:  denied  { read } for  pid=1548 comm="abrtd" path="/var/cache/abrt/kerneloops-1254406517-13/time" dev=dm-1 ino=271119 scontext=system_u:system_r:abrt_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file
type=SYSCALL msg=audit(1255903177.653:14824): arch=40000003 syscall=3 success=yes exit=0 a0=8 a1=9c64178 a2=1fff a3=bfd428dc items=0 ppid=1 pid=1548 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="abrtd" exe="/usr/sbin/abrtd" subj=system_u:system_r:abrt_t:s0 key=(null)

so yes, the file is under /var/cache/abrt/ , in /var/cache/abrt/kerneloops-1254406517-13/time to be exact.

here is the selinux context, if this help :

# ls -lZ /var/cache/abrt/kerneloops-1254406517-13/time
-rw-r--r--. root root system_u:object_r:var_t:s0       /var/cache/abrt/kerneloops-1254406517-13/time

# ls -lZd /var/cache/abrt/kerneloops-1254406517-13
drwx------. root root system_u:object_r:var_t:s0       /var/cache/abrt/kerneloops-1254406517-13

# ls -lZd /var/cache/abrt
drwxrwxrwt. root root system_u:object_r:abrt_var_cache_t:s0 /var/cache/abrt

the file only contains the time of the crash, in second since epoch.

Comment 3 Daniel Walsh 2009-10-19 13:46:19 UTC
I the label is correct now. And abrt can read te file.
You had a labelling problem that as now been fixed.

I am closing this bug as notabug, reopen if this happens again.