Bug 614751

Summary: SELinux is preventing yum "unlink" access on yum.pid.
Product: Red Hat Enterprise Linux 6 Reporter: Michal Nowak <mnowak>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED DUPLICATE QA Contact: Milos Malik <mmalik>
Severity: medium Docs Contact:
Priority: medium    
Version: 6.0CC: mmalik, ohudlick
Target Milestone: rc   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:9cf1a1acf084c162b55dd314e14eee027f2d965ec1d29926b74ed92a8d43aa0f
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-07-15 12:49:06 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Michal Nowak 2010-07-15 07:09:26 UTC
Summary:

SELinux is preventing yum "unlink" access on yum.pid.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by yum. It is not expected that this access is
required by yum and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                unconfined_u:system_r:abrt_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:var_run_t:s0
Target Objects                yum.pid [ file ]
Source                        yum
Source Path                   yum
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-31.el6
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.32-44.el6.x86_64 #1 SMP Wed Jul 7 15:47:50 EDT
                              2010 x86_64 x86_64
Alert Count                   1
First Seen                    Wed 14 Jul 2010 02:27:29 PM CEST
Last Seen                     Wed 14 Jul 2010 02:27:29 PM CEST
Local ID                      f6cc4924-2a81-47ee-9b3b-e48ae8dd271e
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1279110449.152:31784): avc:  denied  { unlink } for  pid=9022 comm="yum" name="yum.pid" dev=dm-0 ino=524861 scontext=unconfined_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:var_run_t:s0 tclass=file



Hash String generated from  catchall,yum,abrt_t,var_run_t,file,unlink
audit2allow suggests:

#============= abrt_t ==============
allow abrt_t var_run_t:file unlink;

Comment 2 Milos Malik 2010-07-15 08:39:24 UTC
The PID file on your machine is mislabelled.

# matchpathcon /var/run/yum.pid
/var/run/yum.pid	system_u:object_r:rpm_var_run_t:s0

Comment 3 Michal Nowak 2010-07-15 08:51:17 UTC
I remember I have restored context yesterday via fixfiles, in case it affects anything.

Comment 4 Daniel Walsh 2010-07-15 12:49:06 UTC
This is beginning to look like you ran abrtd under the wrong context, unconfined_t?

Which is causing all of these mislabeled files.

*** This bug has been marked as a duplicate of bug 614752 ***