Bug 526336

Summary: setroubleshoot: SELinux is preventing /usr/sbin/abrtd "read write" access on /var/lib/rpm/__db.001.
Product: [Fedora] Fedora Reporter: Nicolas Mailhot <nicolas.mailhot>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED RAWHIDE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: rawhideCC: aalam, axet, dwalsh, gczarcinski, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:ac940857e20a58132cca1e9f394ebb4b3dbebbdcb86a66c8a66fa03b46059153
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-10-20 22:40:20 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Nicolas Mailhot 2009-09-29 20:29:07 UTC
The following was filed automatically by setroubleshoot:

Résumé:

SELinux is preventing /usr/sbin/abrtd "read write" access on
/var/lib/rpm/__db.001.

Description détaillée:

[abrtd has a permissive type (abrt_t). This access was not denied.]

SELinux denied access requested by abrtd. It is not expected that this access is
required by abrtd and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Autoriser l'accès:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Informations complémentaires:

Contexte source               system_u:system_r:abrt_t:s0
Contexte cible                unconfined_u:object_r:rpm_var_lib_t:s0
Objets du contexte            /var/lib/rpm/__db.001 [ file ]
source                        abrtd
Chemin de la source           /usr/sbin/abrtd
Port                          <Inconnu>
Hôte                         (removed)
Paquetages RPM source         abrt-0.0.9-2.fc12
Paquetages RPM cible          rpm-4.7.1-6.fc12
Politique RPM                 selinux-policy-3.6.32-11.fc12
Selinux activé               True
Type de politique             targeted
MLS activé                   True
Mode strict                   Enforcing
Nom du plugin                 catchall
Nom de l'hôte                (removed)
Plateforme                    Linux (removed) 2.6.31.1-48.fc12.x86_64 #1 SMP Fri
                              Sep 25 16:57:40 EDT 2009 x86_64 x86_64
Compteur d'alertes            4
Première alerte              mar. 29 sept. 2009 13:42:31 CEST
Dernière alerte              mar. 29 sept. 2009 22:07:54 CEST
ID local                      80f90986-5ec2-4a3a-a35a-51b15e10b4f5
Numéros des lignes           

Messages d'audit bruts        

node=(removed) type=AVC msg=audit(1254254874.973:29): avc:  denied  { read write } for  pid=1902 comm="abrtd" name="__db.001" dev=dm-3 ino=1261 scontext=system_u:system_r:abrt_t:s0 tcontext=unconfined_u:object_r:rpm_var_lib_t:s0 tclass=file

node=(removed) type=AVC msg=audit(1254254874.973:29): avc:  denied  { open } for  pid=1902 comm="abrtd" name="__db.001" dev=dm-3 ino=1261 scontext=system_u:system_r:abrt_t:s0 tcontext=unconfined_u:object_r:rpm_var_lib_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1254254874.973:29): arch=c000003e syscall=2 success=yes exit=0 a0=1639e00 a1=2 a2=0 a3=7fff34bab520 items=0 ppid=1 pid=1902 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="abrtd" exe="/usr/sbin/abrtd" subj=system_u:system_r:abrt_t:s0 key=(null)



Hash String generated from  selinux-policy-3.6.32-11.fc12,catchall,abrtd,abrt_t,rpm_var_lib_t,file,read,write
audit2allow suggests:

#============= abrt_t ==============
allow abrt_t rpm_var_lib_t:file { read write open };

Comment 1 Daniel Walsh 2009-09-29 20:47:09 UTC
I think I will allow read and dontaudit write, as I think this is what the library is attempting to do.

Comment 2 Daniel Walsh 2009-10-20 22:40:20 UTC
Fixed in selinux-policy-3.6.32-29.fc12.noarch