Bug 972466 - SELinux is preventing /usr/sbin/abrtd from 'open' accesses on the file /var/tmp/abrt/ccpp-2013-05-23-19:21:56-394/time.
Summary: SELinux is preventing /usr/sbin/abrtd from 'open' accesses on the file /var/t...
Keywords:
Status: CLOSED NOTABUG
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 18
Hardware: i686
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:f5a043cb1df7233a1f14ce9ce4b...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-06-09 15:44 UTC by Ovidiu
Modified: 2013-06-11 11:08 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-06-11 11:08:17 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Ovidiu 2013-06-09 15:44:46 UTC
Description of problem:
no ideea, just like that.
I was doing updates
SELinux is preventing /usr/sbin/abrtd from 'open' accesses on the file /var/tmp/abrt/ccpp-2013-05-23-19:21:56-394/time.

*****  Plugin restorecon (99.5 confidence) suggests  *************************

If you want to fix the label. 
/var/tmp/abrt/ccpp-2013-05-23-19:21:56-394/time default label should be abrt_var_cache_t.
Then you can run restorecon.
Do
# /sbin/restorecon -v /var/tmp/abrt/ccpp-2013-05-23-19:21:56-394/time

*****  Plugin catchall (1.49 confidence) suggests  ***************************

If you believe that abrtd should be allowed open access on the time file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep abrtd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Context                system_u:object_r:initrc_tmp_t:s0
Target Objects                /var/tmp/abrt/ccpp-2013-05-23-19:21:56-394/time [
                              file ]
Source                        abrtd
Source Path                   /usr/sbin/abrtd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           abrt-2.1.4-3.fc18.i686
Target RPM Packages           
Policy RPM                    selinux-policy-3.11.1-96.fc18.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 3.9.2-200.fc18.i686.PAE #1 SMP Mon
                              May 13 14:38:57 UTC 2013 i686 i686
Alert Count                   1
First Seen                    2013-06-09 11:36:20 EDT
Last Seen                     2013-06-09 11:36:20 EDT
Local ID                      d1d8834a-38a1-426e-8667-fd55a7812bee

Raw Audit Messages
type=AVC msg=audit(1370792180.27:122): avc:  denied  { open } for  pid=2560 comm="abrtd" path="/var/tmp/abrt/ccpp-2013-05-23-19:21:56-394/time" dev="dm-1" ino=2757354 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:object_r:initrc_tmp_t:s0 tclass=file


type=SYSCALL msg=audit(1370792180.27:122): arch=i386 syscall=open success=yes exit=E2BIG a0=bf91bda8 a1=28000 a2=0 a3=0 items=0 ppid=1 pid=2560 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=abrtd exe=/usr/sbin/abrtd subj=system_u:system_r:abrt_t:s0-s0:c0.c1023 key=(null)

Hash: abrtd,abrt_t,initrc_tmp_t,file,open

audit2allow

#============= abrt_t ==============
#!!!! This avc is allowed in the current policy

allow abrt_t initrc_tmp_t:file open;

audit2allow -R
require {
	type abrt_t;
}

#============= abrt_t ==============
init_read_script_tmp_files(abrt_t)


Additional info:
reporter:       libreport-2.1.4
hashmarkername: setroubleshoot
kernel:         3.9.2-200.fc18.i686.PAE
type:           libreport

Comment 1 Miroslav Grepl 2013-06-11 11:08:17 UTC
Please execute

# restorecon -R -v /var/tmp/abrt


Note You need to log in before you can comment on or make changes to this bug.