Bug 973350 - SELinux is preventing /usr/sbin/abrtd from 'setattr' accesses on the file reported_to.
Summary: SELinux is preventing /usr/sbin/abrtd from 'setattr' accesses on the file rep...
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: abrt
Version: 18
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Michal Toman
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:146a5fd9dbf47d3deeb1c3b2452...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-06-11 18:34 UTC by morgan read
Modified: 2015-03-23 00:42 UTC (History)
11 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-02-05 21:46:25 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description morgan read 2013-06-11 18:34:19 UTC
Description of problem:
Empathy failed login on sip account (Password required and Internal error)
SELinux is preventing /usr/sbin/abrtd from 'setattr' accesses on the file reported_to.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that abrtd should be allowed setattr access on the reported_to file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep abrtd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:initrc_tmp_t:s0
Target Objects                reported_to [ file ]
Source                        abrtd
Source Path                   /usr/sbin/abrtd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           abrt-2.1.4-3.fc18.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.11.1-97.fc18.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 3.9.4-200.fc18.x86_64 #1 SMP Fri
                              May 24 20:10:49 UTC 2013 x86_64 x86_64
Alert Count                   1
First Seen                    2013-06-11 19:31:30 BST
Last Seen                     2013-06-11 19:31:30 BST
Local ID                      fdbf5729-ec19-40ea-9f1f-ddcd329c8ae3

Raw Audit Messages
type=AVC msg=audit(1370975490.381:475): avc:  denied  { setattr } for  pid=752 comm="abrtd" name="reported_to" dev="dm-2" ino=290639 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:initrc_tmp_t:s0 tclass=file


type=SYSCALL msg=audit(1370975490.381:475): arch=x86_64 syscall=lchown success=yes exit=0 a0=b01590 a1=3e9 a2=ad a3=b items=0 ppid=1 pid=752 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=abrtd exe=/usr/sbin/abrtd subj=system_u:system_r:abrt_t:s0-s0:c0.c1023 key=(null)

Hash: abrtd,abrt_t,initrc_tmp_t,file,setattr

audit2allow

#============= abrt_t ==============
allow abrt_t initrc_tmp_t:file setattr;

audit2allow -R
require {
	type initrc_tmp_t;
	type abrt_t;
	class file setattr;
}

#============= abrt_t ==============
allow abrt_t initrc_tmp_t:file setattr;


Additional info:
reporter:       libreport-2.1.4
hashmarkername: setroubleshoot
kernel:         3.9.4-200.fc18.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2013-06-12 08:15:06 UTC
Please execute

# restorecon -R -v /var/tmp/abrt

Did you upgrade from F17?

Comment 2 Fedora End Of Life 2013-12-21 13:57:51 UTC
This message is a reminder that Fedora 18 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 18. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '18'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 18's end of life.

Thank you for reporting this issue and we are sorry that we may not be 
able to fix it before Fedora 18 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior to Fedora 18's end of life.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 3 Fedora End Of Life 2014-02-05 21:46:25 UTC
Fedora 18 changed to end-of-life (EOL) status on 2014-01-14. Fedora 18 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.