Bug 596350

Summary: SELinux is preventing /usr/sbin/abrtd "read write" access on /var/run/abrtd.lock.
Product: Red Hat Enterprise Linux 6 Reporter: Ben Woodard <woodard>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED CURRENTRELEASE QA Contact: Milos Malik <mmalik>
Severity: medium Docs Contact:
Priority: medium    
Version: 6.0CC: cww, mmalik, tao
Target Milestone: rc   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:55cabc7026561272e268bb7e0c9d514f52f255c9a68585f080dd5c62852671bf
Fixed In Version: selinux-policy-3.7.19-22.el6.noarch Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-11-11 14:57:08 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Ben Woodard 2010-05-26 16:07:35 UTC
Summary:

SELinux is preventing /usr/sbin/abrtd "read write" access on
/var/run/abrtd.lock.

Detailed Description:

SELinux denied access requested by abrtd. It is not expected that this access is
required by abrtd and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                unconfined_u:system_r:abrt_t:s0-s0:c0.c1023
Target Context                system_u:object_r:var_run_t:s0
Target Objects                /var/run/abrtd.lock [ file ]
Source                        abrtd
Source Path                   /usr/sbin/abrtd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           abrt-1.1.3-1.el6
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-21.el6
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.32-28.el6.x86_64 #1 SMP
                              Thu May 20 14:03:38 EDT 2010 x86_64 x86_64
Alert Count                   1
First Seen                    Wed 26 May 2010 10:52:37 AM CDT
Last Seen                     Wed 26 May 2010 10:52:37 AM CDT
Local ID                      6dd02cc4-9a03-47c9-8760-44b40e10d7f1
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1274889157.94:78): avc:  denied  { read write } for  pid=4426 comm="abrtd" name="abrtd.lock" dev=dm-1 ino=3145935 scontext=unconfined_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_run_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1274889157.94:78): arch=c000003e syscall=2 success=no exit=-13 a0=41e9ad a1=42 a2=1a0 a3=7fff23e6aab0 items=0 ppid=4425 pid=4426 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="abrtd" exe="/usr/sbin/abrtd" subj=unconfined_u:system_r:abrt_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,abrtd,abrt_t,var_run_t,file,read,write
audit2allow suggests:

#============= abrt_t ==============
allow abrt_t var_run_t:file { read write };

Comment 2 RHEL Program Management 2010-05-26 17:06:51 UTC
This request was evaluated by Red Hat Product Management for inclusion in a Red
Hat Enterprise Linux major release.  Product Management has requested further
review of this request by Red Hat Engineering, for potential inclusion in a Red
Hat Enterprise Linux Major release.  This request is not yet committed for
inclusion.

Comment 3 Daniel Walsh 2010-05-27 18:57:09 UTC
Fixed in selinux-policy-3.7.19-22.el6.noarch

Comment 5 releng-rhel@redhat.com 2010-11-11 14:57:08 UTC
Red Hat Enterprise Linux 6.0 is now available and should resolve
the problem described in this bug report. This report is therefore being closed
with a resolution of CURRENTRELEASE. You may reopen this bug report if the
solution does not work for you.