RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1261317 - SELinux is preventing /usr/bin/abrt-action-save-package-data from 'write' accesses on the file /var/lib/rpm/.dbenv.lock.
Summary: SELinux is preventing /usr/bin/abrt-action-save-package-data from 'write' acc...
Keywords:
Status: CLOSED DUPLICATE of bug 1261309
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: selinux-policy
Version: 7.2
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: rc
: ---
Assignee: Miroslav Grepl
QA Contact: BaseOS QE Security Team
URL:
Whiteboard: abrt_hash:398bf19573885d9d61f08a96c05...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-09-09 07:47 UTC by Jakub Filak
Modified: 2016-12-01 00:49 UTC (History)
7 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-09-09 08:40:50 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description Jakub Filak 2015-09-09 07:47:35 UTC
Description of problem:
will_segfault shipped in will-crash package from EPEL7 crashed with SEGFAULT. ABRT tried to get the package information from rpm database.
SELinux is preventing /usr/bin/abrt-action-save-package-data from 'write' accesses on the file /var/lib/rpm/.dbenv.lock.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that abrt-action-save-package-data should be allowed write access on the .dbenv.lock file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep abrt-action-sav /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Context                system_u:object_r:etc_runtime_t:s0
Target Objects                /var/lib/rpm/.dbenv.lock [ file ]
Source                        abrt-action-sav
Source Path                   /usr/bin/abrt-action-save-package-data
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           python-2.7.5-31.el7.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-46.el7.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.10.0-314.el7.x86_64 #1 SMP Thu
                              Sep 3 21:58:32 EDT 2015 x86_64 x86_64
Alert Count                   27
First Seen                    2015-09-08 13:54:38 CEST
Last Seen                     2015-09-09 09:17:51 CEST
Local ID                      10f1d3b1-f7c5-4a42-add7-92e7422d8559

Raw Audit Messages
type=AVC msg=audit(1441783071.77:417): avc:  denied  { write } for  pid=3902 comm="abrt-action-lis" name=".dbenv.lock" dev="dm-0" ino=136 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:object_r:etc_runtime_t:s0 tclass=file


type=SYSCALL msg=audit(1441783071.77:417): arch=x86_64 syscall=open success=no exit=EACCES a0=1708630 a1=42 a2=1a4 a3=3 items=0 ppid=3886 pid=3902 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=abrt-action-lis exe=/usr/bin/python2.7 subj=system_u:system_r:abrt_t:s0-s0:c0.c1023 key=(null)

Hash: abrt-action-sav,abrt_t,etc_runtime_t,file,write

Version-Release number of selected component:
selinux-policy-3.13.1-46.el7.noarch

Additional info:
reporter:       libreport-2.6.2.5.g85e6.dirty
hashmarkername: setroubleshoot
kernel:         3.10.0-314.el7.x86_64
type:           libreport
uid:            0

Comment 2 Milos Malik 2015-09-09 08:40:50 UTC

*** This bug has been marked as a duplicate of bug 1261309 ***


Note You need to log in before you can comment on or make changes to this bug.