Bug 528262

Summary: SELinux is preventing /usr/sbin/abrtd "write" access on /home/tc.
Product: [Fedora] Fedora Reporter: Matthias Hölzl <tc>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: rawhideCC: dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:95f5fd139722805f3f0f6d7a6cd245388dce55fc490491e90fb115831fe56df3
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-10-11 11:55:58 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Matthias Hölzl 2009-10-10 09:52:25 UTC
Summary:

SELinux is preventing /usr/sbin/abrtd "write" access on /home/tc.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by abrtd. It is not expected that this access is
required by abrtd and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                unconfined_u:system_r:abrt_t:s0
Target Context                unconfined_u:object_r:user_home_dir_t:s0
Target Objects                /home/tc [ dir ]
Source                        abrtd
Source Path                   /usr/sbin/abrtd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           abrt-0.0.9-2.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-22.fc12
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.1-56.fc12.i686 #1 SMP Tue Sep
                              29 16:32:02 EDT 2009 i686 athlon
Alert Count                   3
First Seen                    Sat 10 Oct 2009 11:51:16 AM CEST
Last Seen                     Sat 10 Oct 2009 11:51:16 AM CEST
Local ID                      941b4d49-7a96-4888-98f7-6c1c06f2a06e
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1255168276.975:28579): avc:  denied  { write } for  pid=23658 comm="abrtd" name="tc" dev=dm-0 ino=64716801 scontext=unconfined_u:system_r:abrt_t:s0 tcontext=unconfined_u:object_r:user_home_dir_t:s0 tclass=dir

node=(removed) type=AVC msg=audit(1255168276.975:28579): avc:  denied  { add_name } for  pid=23658 comm="abrtd" name=".abrt" scontext=unconfined_u:system_r:abrt_t:s0 tcontext=unconfined_u:object_r:user_home_dir_t:s0 tclass=dir

node=(removed) type=AVC msg=audit(1255168276.975:28579): avc:  denied  { create } for  pid=23658 comm="abrtd" name=".abrt" scontext=unconfined_u:system_r:abrt_t:s0 tcontext=unconfined_u:object_r:user_home_dir_t:s0 tclass=dir

node=(removed) type=SYSCALL msg=audit(1255168276.975:28579): arch=40000003 syscall=39 success=yes exit=0 a0=9113994 a1=1c0 a2=bf95493c a3=bf954940 items=0 ppid=1 pid=23658 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="abrtd" exe="/usr/sbin/abrtd" subj=unconfined_u:system_r:abrt_t:s0 key=(null)



Hash String generated from  selinux-policy-3.6.32-22.fc12,catchall,abrtd,abrt_t,user_home_dir_t,dir,write
audit2allow suggests:

#============= abrt_t ==============
allow abrt_t user_home_dir_t:dir { write create add_name };

Comment 1 Matthias Hölzl 2009-10-10 09:56:54 UTC
This happened after manually starting abrt-gui from the command line and sending a bug report.  The same interaction also caused bug #528263.

Comment 2 Daniel Walsh 2009-10-11 11:55:58 UTC

*** This bug has been marked as a duplicate of bug 522878 ***