Bug 731116

Summary: SELinux is preventing /usr/bin/abrt-action-save-package-data from 'read' accesses on the file unix.
Product: [Fedora] Fedora Reporter: Jonas Jonsson <jonas>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: unspecified    
Version: 15CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:62dd17184b12a57cbeac15a65783c181df8c1e72403ed61f891dc48a9c0fab89
Fixed In Version: selinux-policy-3.9.16-48.fc15 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2011-12-04 02:34:17 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Jonas Jonsson 2011-08-16 18:35:48 UTC
SELinux is preventing /usr/bin/abrt-action-save-package-data from 'read' accesses on the file unix.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that abrt-action-save-package-data should be allowed read access on the unix file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep abrt-action-sav /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Context                system_u:object_r:proc_net_t:s0
Target Objects                unix [ file ]
Source                        abrt-action-sav
Source Path                   /usr/bin/abrt-action-save-package-data
Port                          <Okänd>
Host                          (removed)
Source RPM Packages           python-2.7.1-7.fc15
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.16-35.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 2.6.40-4.fc15.x86_64 #1 SMP Fri
                              Jul 29 18:46:53 UTC 2011 x86_64 x86_64
Alert Count                   4
First Seen                    fre 12 aug 2011 23.01.12
Last Seen                     tis 16 aug 2011 20.33.02
Local ID                      2829cfb0-c749-4f34-a25f-5ef038360fcc

Raw Audit Messages
type=AVC msg=audit(1313519582.372:86): avc:  denied  { read } for  pid=6973 comm="abrt-action-lis" name="unix" dev=proc ino=4026532000 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file


type=SYSCALL msg=audit(1313519582.372:86): arch=x86_64 syscall=access success=no exit=EACCES a0=7ffff67f70e0 a1=4 a2=7ffff67f70ee a3=6c7725313534333a items=0 ppid=6970 pid=6973 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=abrt-action-lis exe=/usr/bin/python subj=system_u:system_r:abrt_t:s0-s0:c0.c1023 key=(null)

Hash: abrt-action-sav,abrt_t,proc_net_t,file,read

audit2allow

#============= abrt_t ==============
allow abrt_t proc_net_t:file read;

audit2allow -R

#============= abrt_t ==============
allow abrt_t proc_net_t:file read;

Comment 1 Miroslav Grepl 2011-08-22 08:14:20 UTC
If you execute 

# semanage permissive -a abrt_t 

are you getting more AVC msgs?

Comment 2 Jonas Jonsson 2011-08-23 18:05:00 UTC
Didn't not help. I still get the same AVC message. I tested by dereferencing a null pointer in C.

Is "# semanage permissive -d abrt_t" a way to undo the command?

Comment 3 Daniel Walsh 2011-08-23 19:14:41 UTC
Yes.

Comment 4 Daniel Walsh 2011-08-23 19:15:07 UTC
Miroslav just wants to gather all of the AVC messages.

Comment 5 Fedora Update System 2011-11-16 16:16:13 UTC
selinux-policy-3.9.16-48.fc15 has been submitted as an update for Fedora 15.
https://admin.fedoraproject.org/updates/selinux-policy-3.9.16-48.fc15

Comment 6 Fedora Update System 2011-11-17 23:34:37 UTC
Package selinux-policy-3.9.16-48.fc15:
* should fix your issue,
* was pushed to the Fedora 15 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.9.16-48.fc15'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2011-16023/selinux-policy-3.9.16-48.fc15
then log in and leave karma (feedback).

Comment 7 Fedora Update System 2011-12-04 02:34:17 UTC
selinux-policy-3.9.16-48.fc15 has been pushed to the Fedora 15 stable repository.  If problems still persist, please make note of it in this bug report.