Bug 593510

Summary: SELinux is preventing /usr/sbin/openct-control "dac_override" access .
Product: [Fedora] Fedora Reporter: jhvillegas2
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED INSUFFICIENT_DATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 12CC: dwalsh, felipe.cidade, jhvillegas2, la2k_dot_com, mark.lacdao, mgrepl, ssabcew, villegas.john
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:cbe80c063a0d3d8be2557c54a7adcb263ed9b029046daf0d8dad583dcf00d232
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-08-19 11:28:01 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description jhvillegas2 2010-05-19 01:48:13 UTC
Summary:

SELinux is preventing /usr/sbin/openct-control "dac_override" access .

Detailed Description:

SELinux denied access requested by openct-control. It is not expected that this
access is required by openct-control and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:openct_t:s0
Target Context                system_u:system_r:openct_t:s0
Target Objects                None [ capability ]
Source                        openct-control
Source Path                   /usr/sbin/openct-control
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           openct-0.6.18-1.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-113.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.32.11-99.fc12.i686 #1 SMP Mon Apr 5 16:32:08
                              EDT 2010 i686 i686
Alert Count                   12
First Seen                    Sat 17 Apr 2010 07:30:27 AM MDT
Last Seen                     Mon 17 May 2010 05:40:51 AM MDT
Local ID                      0e32142f-a8c7-45ff-b3b4-98a5a885880c
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1274096451.948:7): avc:  denied  { dac_override } for  pid=1996 comm="openct-control" capability=1  scontext=system_u:system_r:openct_t:s0 tcontext=system_u:system_r:openct_t:s0 tclass=capability

node=(removed) type=SYSCALL msg=audit(1274096451.948:7): arch=40000003 syscall=5 success=no exit=-13 a0=bf94b28b a1=2 a2=1 a3=bf94b28b items=0 ppid=1992 pid=1996 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="openct-control" exe="/usr/sbin/openct-control" subj=system_u:system_r:openct_t:s0 key=(null)



Hash String generated from  catchall,openct-control,openct_t,openct_t,capability,dac_override
audit2allow suggests:

#============= openct_t ==============
allow openct_t self:capability dac_override;

Comment 1 Daniel Walsh 2010-05-19 12:48:18 UTC
Could you turn on full auditing to see if we can figure out whether this domain actually needs this access or there is a file with the wrong permissions on your system.

dac_override means that a root process is trying to access a file/dir which root does not over permission to look at based on the permissions.

auditctl -w /etc/shadow -p w 

Attempt to get the AVC to happen.

ausearch -m avc -ts recent

Should gather the AVC data including the path.