Bug 522023

Summary: setroubleshoot: SELinux is preventing abrtd "remove_name" access on kerneloops-1252443345-1.lock.
Product: [Fedora] Fedora Reporter: Chris Ward <cward>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: rawhideCC: cward, dwalsh, jkubin, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:b6a9e71dc868650ca5cded5c07bad17ced2093756902d16cbdfb39ec15493b07
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-09-09 21:23:45 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Chris Ward 2009-09-09 07:16:23 UTC
The following was filed automatically by setroubleshoot:

Summary:

SELinux is preventing abrtd "remove_name" access on
kerneloops-1252443345-1.lock.

Detailed Description:

[abrtd has a permissive type (initrc_t). This access was not denied.]

SELinux denied access requested by abrtd. It is not expected that this access is
required by abrtd and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against this package.

Additional Information:

Source Context                system_u:system_r:initrc_t:s0
Target Context                system_u:object_r:abrt_var_cache_t:s0
Target Objects                kerneloops-1252443345-1.lock [ dir ]
Source                        abrtd
Source Path                   /usr/sbin/abrtd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           abrt-0.0.8.5-1.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.30-4.fc12
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.31-0.125.4.2.rc5.git2.fc12.x86_64 #1 SMP Tue
                              Aug 11 21:00:45 EDT 2009 x86_64 x86_64
Alert Count                   4
First Seen                    Tue 08 Sep 2009 10:55:45 PM CEST
Last Seen                     Wed 09 Sep 2009 09:00:33 AM CEST
Local ID                      7a83764d-a7f3-4c33-a9b6-e40c403d65c8
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1252479633.713:17): avc:  denied  { remove_name } for  pid=1356 comm="abrtd" name="kerneloops-1252443345-1.lock" dev=dm-0 ino=4890 scontext=system_u:system_r:initrc_t:s0 tcontext=system_u:object_r:abrt_var_cache_t:s0 tclass=dir

node=(removed) type=AVC msg=audit(1252479633.713:17): avc:  denied  { unlink } for  pid=1356 comm="abrtd" name="kerneloops-1252443345-1.lock" dev=dm-0 ino=4890 scontext=system_u:system_r:initrc_t:s0 tcontext=system_u:object_r:abrt_var_cache_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1252479633.713:17): arch=c000003e syscall=87 success=yes exit=0 a0=2300f68 a1=0 a2=0 a3=7fff007d42c0 items=0 ppid=1 pid=1356 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="abrtd" exe="/usr/sbin/abrtd" subj=system_u:system_r:initrc_t:s0 key=(null)


audit2allow suggests:

#============= initrc_t ==============
allow initrc_t abrt_var_cache_t:dir remove_name;
allow initrc_t abrt_var_cache_t:file unlink;

Comment 1 Daniel Walsh 2009-09-09 21:23:45 UTC

*** This bug has been marked as a duplicate of bug 522020 ***