Bug 585197

Summary: SELinux is preventing /usr/sbin/abrtd "write" access on /var/run/winbindd/pipe.
Product: [Fedora] Fedora Reporter: John <rwae9jrze2>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED CURRENTRELEASE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 12CC: dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:0b802564bc3dc82d9758793ee40d45fc15966dbc6ea6af52b0a376f4eff5dd1d
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-04-23 13:08:49 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description John 2010-04-23 12:13:53 UTC
Summary:

SELinux is preventing /usr/sbin/abrtd "write" access on /var/run/winbindd/pipe.

Detailed Description:

[abrtd has a permissive type (abrt_t). This access was not denied.]

SELinux denied access requested by abrtd. It is not expected that this access is
required by abrtd and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:abrt_t:s0
Target Context                system_u:object_r:winbind_var_run_t:s0
Target Objects                /var/run/winbindd/pipe [ sock_file ]
Source                        abrtd
Source Path                   /usr/sbin/abrtd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           abrt-0.0.11-1.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-41.fc12
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.31.5-127.fc12.x86_64 #1 SMP Sat Nov 7 21:11:14
                              EST 2009 x86_64 x86_64
Alert Count                   2
First Seen                    Fri 23 Apr 2010 01:38:19 PM CEST
Last Seen                     Fri 23 Apr 2010 01:38:19 PM CEST
Local ID                      cc5277a9-ed68-475e-9732-4c21f8931e2a
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1272022699.383:28977): avc:  denied  { write } for  pid=1530 comm="abrtd" name="pipe" dev=dm-0 ino=4819 scontext=system_u:system_r:abrt_t:s0 tcontext=system_u:object_r:winbind_var_run_t:s0 tclass=sock_file

node=(removed) type=AVC msg=audit(1272022699.383:28977): avc:  denied  { connectto } for  pid=1530 comm="abrtd" path="/var/run/winbindd/pipe" scontext=system_u:system_r:abrt_t:s0 tcontext=system_u:system_r:winbind_t:s0 tclass=unix_stream_socket

node=(removed) type=SYSCALL msg=audit(1272022699.383:28977): arch=c000003e syscall=42 success=yes exit=4294967424 a0=9 a1=7fff99f2f480 a2=6e a3=7fff99f2f0b0 items=0 ppid=1 pid=1530 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="abrtd" exe="/usr/sbin/abrtd" subj=system_u:system_r:abrt_t:s0 key=(null)



Hash String generated from  selinux-policy-3.6.32-41.fc12,catchall,abrtd,abrt_t,winbind_var_run_t,sock_file,write
audit2allow suggests:

#============= abrt_t ==============
allow abrt_t winbind_t:unix_stream_socket connectto;
allow abrt_t winbind_var_run_t:sock_file write;

Comment 1 John 2010-04-23 12:15:37 UTC
Just booting Fedora 12 (64-bit) after upgrading from Fedora 11 (64-bit)

Comment 2 Daniel Walsh 2010-04-23 13:08:49 UTC
yum -y update 

When you update you probably want to turn on updates.

Lots of fixes have gone in during the last few months.

Comment 3 John 2010-04-26 10:30:34 UTC
(In reply to comment #2)
> yum -y update 

Thanks for your hint. Ran the command last night. Best regards & cheers, John