Bug 595542

Summary: SELinux is preventing /bin/rm "dac_override" access .
Product: [Fedora] Fedora Reporter: Vladimir <vulpe>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED INSUFFICIENT_DATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 12CC: dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:82bc8db30e695e23b2a3915426b962c01df3bceef3013c8a47a9c38e568d7d7f
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-11-03 13:55:17 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Vladimir 2010-05-24 22:05:00 UTC
Summary:

SELinux is preventing /bin/rm "dac_override" access .

Detailed Description:

[rm has a permissive type (prelink_cron_system_t). This access was not denied.]

SELinux denied access requested by rm. It is not expected that this access is
required by rm and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:prelink_cron_system_t:s0-s0:c0.c
                              1023
Target Context                system_u:system_r:prelink_cron_system_t:s0-s0:c0.c
                              1023
Target Objects                None [ capability ]
Source                        rm
Source Path                   /bin/rm
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           coreutils-7.6-11.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-114.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.32.11-99.fc12.i686.PAE
                              #1 SMP Mon Apr 5 16:15:03 EDT 2010 i686 i686
Alert Count                   0
First Seen                    Mon 24 May 2010 05:49:39 PM EDT
Last Seen                     Mon 24 May 2010 05:49:39 PM EDT
Local ID                      9c22de23-0535-4961-86da-41d97cda3038
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1274737779.111:25707): avc:  denied  { dac_override } for  pid=16944 comm="rm" capability=1  scontext=system_u:system_r:prelink_cron_system_t:s0-s0:c0.c1023 tcontext=system_u:system_r:prelink_cron_system_t:s0-s0:c0.c1023 tclass=capability

node=(removed) type=SYSCALL msg=audit(1274737779.111:25707): arch=40000003 syscall=301 success=yes exit=0 a0=ffffff9c a1=bfbcbf2e a2=0 a3=2 items=0 ppid=16941 pid=16944 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="rm" exe="/bin/rm" subj=system_u:system_r:prelink_cron_system_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,rm,prelink_cron_system_t,prelink_cron_system_t,capability,dac_override
audit2allow suggests:

#============= prelink_cron_system_t ==============
allow prelink_cron_system_t self:capability dac_override;

Comment 1 Daniel Walsh 2010-05-25 14:28:24 UTC
This indicates that you have a file that is not owned by root and not writable by root that root is trying to delete.

We can discover the path of this file by running with full auditing turned on.

auditctl -w /etc/shadow -p w 

Turns on full auditing.

The prelink script executes

  rm -f /etc/prelink.cache /var/lib/prelink/force


So check the ownership on these files and the /var/lib/prelink directory.

Comment 2 Bug Zapper 2010-11-03 14:17:26 UTC
This message is a reminder that Fedora 12 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 12.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '12'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 12's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 12 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 3 Red Hat Bugzilla 2023-09-14 01:21:17 UTC
The needinfo request[s] on this closed bug have been removed as they have been unresolved for 1000 days