Bug 522733

Summary: setroubleshoot: SELinux is preventing abrtd "remove_name" access on kerneloops-1252658257-1.lock.
Product: [Fedora] Fedora Reporter: isada <isada0>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED RAWHIDE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: rawhideCC: dwalsh, jkubin, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:087b0466d9095e98e3743fe61c32a7512c10add8edc370eaca11033db4f80b33
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-09-11 13:50:36 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description isada 2009-09-11 08:44:19 UTC
The following was filed automatically by setroubleshoot:

Zusammenfassung:

SELinux is preventing abrtd "remove_name" access on
kerneloops-1252658257-1.lock.

Detaillierte Beschreibung:

[abrtd has a permissive type (initrc_t). This access was not denied.]

SELinux denied access requested by abrtd. It is not expected that this access is
required by abrtd and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Zugriff erlauben:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against this package.

Zusätzliche Informationen:

Quellkontext                  system_u:system_r:initrc_t:s0
Zielkontext                   system_u:object_r:abrt_var_cache_t:s0
Zielobjekte                   kerneloops-1252658257-1.lock [ dir ]
Quelle                        abrtd
Quellen-Pfad                  /usr/sbin/abrtd
Port                          <Unbekannt>
Host                          (removed)
Quellen-RPM-Pakete            abrt-0.0.8.5-1.fc12
Ziel-RPM-Pakete               
RPM-Richtlinie                selinux-policy-3.6.30-4.fc12
SELinux aktiviert             True
Richtlinienversion            targeted
MLS aktiviert                 True
Enforcing-Modus               Enforcing
Plugin-Name                   catchall
Hostname                      (removed)
Plattform                     Linux (removed) 2.6.31-0.204.rc9.fc12.i686.PAE #1 SMP
                              Sat Sep 5 20:45:47 EDT 2009 i686 i686
Anzahl der Alarme             2
Zuerst gesehen                Fr 11 Sep 2009 10:37:37 CEST
Zuletzt gesehen               Fr 11 Sep 2009 10:37:37 CEST
Lokale ID                     1ccb2624-3cb9-4fa1-bd4f-911e0987170b
Zeilennummern                 

Raw-Audit-Meldungen           

node=(removed) type=AVC msg=audit(1252658257.437:38): avc:  denied  { remove_name } for  pid=1305 comm="abrtd" name="kerneloops-1252658257-1.lock" dev=dm-2 ino=88116 scontext=system_u:system_r:initrc_t:s0 tcontext=system_u:object_r:abrt_var_cache_t:s0 tclass=dir

node=(removed) type=AVC msg=audit(1252658257.437:38): avc:  denied  { unlink } for  pid=1305 comm="abrtd" name="kerneloops-1252658257-1.lock" dev=dm-2 ino=88116 scontext=system_u:system_r:initrc_t:s0 tcontext=system_u:object_r:abrt_var_cache_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1252658257.437:38): arch=40000003 syscall=10 success=yes exit=0 a0=984af8c a1=1 a2=95dff4 a3=984af8c items=0 ppid=1 pid=1305 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="abrtd" exe="/usr/sbin/abrtd" subj=system_u:system_r:initrc_t:s0 key=(null)


audit2allow suggests:

#============= initrc_t ==============
allow initrc_t abrt_var_cache_t:dir remove_name;
allow initrc_t abrt_var_cache_t:file unlink;

Comment 1 Daniel Walsh 2009-09-11 13:50:36 UTC
Fixed in selinux-policy-3.6.31-2.fc12.noarch