Bug 977200

Summary: SELinux is preventing /usr/sbin/abrtd from 'write' accesses on the directory ccpp-2013-06-24-04:35:51-3035.
Product: [Fedora] Fedora Reporter: fbellio
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED NOTABUG QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 18CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:0b28e84257e9ee8c5c77851de1ed2a5bd92dc973aab3546678912742b0c5c979
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-06-24 17:39:54 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description fbellio 2013-06-24 04:05:41 UTC
Description of problem:
When gnome session is opened
SELinux is preventing /usr/sbin/abrtd from 'write' accesses on the directory ccpp-2013-06-24-04:35:51-3035.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that abrtd should be allowed write access on the ccpp-2013-06-24-04:35:51-3035 directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep abrtd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Context                system_u:object_r:initrc_tmp_t:s0
Target Objects                ccpp-2013-06-24-04:35:51-3035 [ dir ]
Source                        abrtd
Source Path                   /usr/sbin/abrtd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           abrt-2.1.4-3.fc18.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.11.1-97.fc18.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.9.6-200.fc18.x86_64 #1 SMP Thu
                              Jun 13 18:56:55 UTC 2013 x86_64 x86_64
Alert Count                   2
First Seen                    2013-06-24 05:51:49 CEST
Last Seen                     2013-06-24 05:51:49 CEST
Local ID                      547d48b8-8fe6-4c0f-91b4-9334d1fab30c

Raw Audit Messages
type=AVC msg=audit(1372045909.998:36): avc:  denied  { write } for  pid=588 comm="abrtd" name="ccpp-2013-06-24-04:35:51-3035" dev="dm-1" ino=656224 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:object_r:initrc_tmp_t:s0 tclass=dir


type=SYSCALL msg=audit(1372045909.998:36): arch=x86_64 syscall=symlink success=no exit=EACCES a0=7fff554d2800 a1=7fff554d2780 a2=325514801c a3=2c items=0 ppid=1 pid=588 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=abrtd exe=/usr/sbin/abrtd subj=system_u:system_r:abrt_t:s0-s0:c0.c1023 key=(null)

Hash: abrtd,abrt_t,initrc_tmp_t,dir,write

audit2allow

#============= abrt_t ==============
allow abrt_t initrc_tmp_t:dir write;

audit2allow -R
require {
	type initrc_tmp_t;
	type abrt_t;
	class dir write;
}

#============= abrt_t ==============
allow abrt_t initrc_tmp_t:dir write;


Additional info:
reporter:       libreport-2.1.4
hashmarkername: setroubleshoot
kernel:         3.9.6-200.fc18.x86_64
type:           libreport

Comment 1 Daniel Walsh 2013-06-24 15:17:10 UTC
restorecon -R -v /var/tmp/abrt