RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 728866 - SELinux is preventing /usr/bin/abrt-dump-oops from 'read' accesses on the directory inotify.
Summary: SELinux is preventing /usr/bin/abrt-dump-oops from 'read' accesses on the dir...
Keywords:
Status: CLOSED DUPLICATE of bug 729175
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: selinux-policy
Version: 6.1
Hardware: All
OS: Linux
medium
medium
Target Milestone: rc
: ---
Assignee: Miroslav Grepl
QA Contact: Milos Malik
URL:
Whiteboard: abrt_hash:61b16228dde25bb33684afee24d...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-08-08 08:28 UTC by Michal Nowak
Modified: 2013-03-08 02:12 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-08-09 06:41:06 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description Michal Nowak 2011-08-08 08:28:31 UTC
abrt version: 2.0.5
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         2.6.32-178.el6.x86_64
reason:         SELinux is preventing /usr/bin/abrt-dump-oops from 'read' accesses on the directory inotify.
time:           Mon Aug  8 10:28:20 2011

description:
:SELinux is preventing /usr/bin/abrt-dump-oops from 'read' accesses on the directory inotify.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that abrt-dump-oops should be allowed read access on the inotify directory by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep abrt-dump-oops /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:abrt_dump_oops_t:s0
:Target Context                system_u:object_r:inotifyfs_t:s0
:Target Objects                inotify [ dir ]
:Source                        abrt-dump-oops
:Source Path                   /usr/bin/abrt-dump-oops
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           abrt-addon-kerneloops-2.0.4-2.el6
:Target RPM Packages           
:Policy RPM                    selinux-policy-3.7.19-106.el6
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed)
:                              2.6.32-178.el6.x86_64 #1 SMP Wed Aug 3 10:43:13
:                              EDT 2011 x86_64 x86_64
:Alert Count                   6
:First Seen                    Mon 08 Aug 2011 10:26:45 AM CEST
:Last Seen                     Mon 08 Aug 2011 10:27:59 AM CEST
:Local ID                      5a7403b9-5c7d-4da4-80ff-30970e7aee13
:
:Raw Audit Messages
:type=AVC msg=audit(1312792079.715:81360): avc:  denied  { read } for  pid=9350 comm="abrt-dump-oops" path="inotify" dev=inotifyfs ino=1 scontext=system_u:system_r:abrt_dump_oops_t:s0 tcontext=system_u:object_r:inotifyfs_t:s0 tclass=dir
:
:
:type=SYSCALL msg=audit(1312792079.715:81360): arch=x86_64 syscall=read success=yes exit=EBUSY a0=3 a1=7fff503d5d40 a2=1000 a3=8 items=0 ppid=1 pid=9350 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=abrt-dump-oops exe=/usr/bin/abrt-dump-oops subj=system_u:system_r:abrt_dump_oops_t:s0 key=(null)
:
:Hash: abrt-dump-oops,abrt_dump_oops_t,inotifyfs_t,dir,read
:
:audit2allow
:
:#============= abrt_dump_oops_t ==============
:allow abrt_dump_oops_t inotifyfs_t:dir read;
:
:audit2allow -R
:
:#============= abrt_dump_oops_t ==============
:allow abrt_dump_oops_t inotifyfs_t:dir read;
:

Comment 1 Michal Nowak 2011-08-08 08:29:53 UTC
Just started the system and saw this.

Comment 3 Michal Nowak 2011-08-08 13:57:55 UTC
It's periodic so it's the abrt-dump-oops we start in abrt-oops service, I guess.

Comment 4 Evan McNabb 2011-08-08 14:16:08 UTC
I'm seeing this repeatedly on jobs using the RHEL6.2-20110805.n.0 tree.

Comment 5 Miroslav Grepl 2011-08-08 14:18:11 UTC
Yes, this is a valid bug. abrt-dump-oops uses inotify.

Comment 6 Miroslav Grepl 2011-08-09 06:41:06 UTC

*** This bug has been marked as a duplicate of bug 729175 ***


Note You need to log in before you can comment on or make changes to this bug.