Bug 648588 - SELinux is preventing /usr/sbin/abrtd from read access on the file macros.imgcreate.
Summary: SELinux is preventing /usr/sbin/abrtd from read access on the file macros.img...
Keywords:
Status: CLOSED DUPLICATE of bug 537613
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:11b3e3810a2...
: 648589 648590 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-11-01 17:25 UTC by satellitgo
Modified: 2011-02-25 19:56 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-02-25 19:56:24 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description satellitgo 2010-11-01 17:25:22 UTC
SELinux is preventing /usr/sbin/abrtd from read access on the file macros.imgcreate.

*****  Plugin file (63.0 confidence) suggests  *******************************

If this is a newly created file system.
Then you need to add labels to it.
Do
/sbin/restorecon -v macros.imgcreate

*****  Plugin catchall_labels (31.7 confidence) suggests  ********************

If you want to allow abrtd to have read access on the macros.imgcreate file
Then you need to change the label on macros.imgcreate
Do
# semanage fcontext -a -t FILE_TYPE 'macros.imgcreate'
where FILE_TYPE is one of the following: etc_t, user_cron_spool_t, ld_so_t, nfs_t, proc_t, sysfs_t, system_cronjob_var_lib_t, policykit_var_lib_t, abrt_exec_t, rpm_exec_t, abrt_var_run_t, shell_exec_t, modules_object_t, sosreport_tmp_t, abrt_tmp_t, var_lib_t, domain, dbusd_etc_t, sysctl_crypto_t, userdomain, rpm_var_cache_t, abrt_var_cache_t, abrt_t, lib_t, abrt_etc_t, var_log_t, policykit_reload_t, mta_exec_type, afs_cache_t, abrt_helper_exec_t, abrt_var_log_t, rpm_var_lib_t, rpm_var_run_t, net_conf_t, ld_so_t, anon_inodefs_t, sysctl_kernel_t, httpd_modules_t, textrel_shlib_t, abrt_var_run_t, rpm_script_tmp_t, sosreport_exec_t, exec_type, nsplugin_rw_t, system_dbusd_var_lib_t, abrt_t, bin_t, cert_t, policykit_auth_exec_t, tmp_t, usr_t, fail2ban_var_lib_t, ld_so_cache_t, nsplugin_home_t, noxattrfs, prelink_exec_t, fusefs_t, locale_t, root_t. 
Then execute: 
restorecon -v 'macros.imgcreate'


*****  Plugin catchall (6.75 confidence) suggests  ***************************

If you want to allow abrtd to have read access on the macros.imgcreate file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep /usr/sbin/abrtd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Context                system_u:object_r:file_t:s0
Target Objects                macros.imgcreate [ file ]
Source                        abrtd
Source Path                   /usr/sbin/abrtd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           abrt-1.1.13-2.fc15
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.7-7.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 2.6.36-1.fc15.i686 #1
                              SMP Thu Oct 21 04:49:22 UTC 2010 i686 i686
Alert Count                   1
First Seen                    Mon 01 Nov 2010 05:15:59 PM EDT
Last Seen                     Mon 01 Nov 2010 05:15:59 PM EDT
Local ID                      fdcd59de-152e-4efe-9a69-0b1beb991b5a

Raw Audit Messages
type=AVC msg=audit(1288646159.523:8): avc:  denied  { read } for  pid=1491 comm="abrtd" name="macros.imgcreate" dev=dm-0 ino=58460 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file

abrtd,abrt_t,file_t,file,read
type=AVC msg=audit(1288646159.523:8): avc:  denied  { open } for  pid=1491 comm="abrtd" name="macros.imgcreate" dev=dm-0 ino=58460 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file

abrtd,abrt_t,file_t,file,read
type=SYSCALL msg=audit(1288646159.523:8): arch=i386 syscall=open success=yes exit=ESRCH a0=94bbb60 a1=8000 a2=1b6 a3=25d7a7 items=0 ppid=1490 pid=1491 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=abrtd exe=/usr/sbin/abrtd subj=system_u:system_r:abrt_t:s0-s0:c0.c1023 key=(null)
abrtd,abrt_t,file_t,file,read

#============= abrt_t ==============
allow abrt_t file_t:file { read open };

Comment 1 Daniel Walsh 2010-11-01 17:34:58 UTC

*** This bug has been marked as a duplicate of bug 537613 ***

Comment 2 Daniel Walsh 2010-11-01 17:35:41 UTC
*** Bug 648589 has been marked as a duplicate of this bug. ***

Comment 3 Daniel Walsh 2010-11-01 17:35:51 UTC
*** Bug 648590 has been marked as a duplicate of this bug. ***

Comment 4 Daniel Walsh 2010-11-01 17:36:01 UTC
*** Bug 648591 has been marked as a duplicate of this bug. ***

Comment 5 Adam Williamson 2011-02-25 19:55:56 UTC
I'm not convinced by the dupe status of this bug. I hit this on a clean install of F15 Alpha RC1 from desktop live image in a VM, did not hit this with previous releases. I just installed, rebooted, and had a notification on the panel. Reporting it claimed it was an instance of this bug and this bug is closed as a dupe of an ancient one, but I'm not sure about that.

alert is usr/sbin/abrtd , read , on the file macros.imgcreate .

Comment 6 Adam Williamson 2011-02-25 19:56:24 UTC
oh, n/m - i think this is the 'livecd-creator with selinux disabled' bug.

*** This bug has been marked as a duplicate of bug 537613 ***


Note You need to log in before you can comment on or make changes to this bug.