Bug 522020 - setroubleshoot: SELinux is preventing abrtd "create" access on kerneloops-1252443345-1.
Summary: setroubleshoot: SELinux is preventing abrtd "create" access on kerneloop...
Keywords:
Status: CLOSED RAWHIDE
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: x86_64
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:0a97572943c...
: 522021 522022 522023 522293 522294 522295 522296 522297 522298 522299 522300 522301 522302 522303 522304 522378 522382 522383 522384 522385 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-09-09 07:14 UTC by Chris Ward
Modified: 2009-09-10 11:27 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-09-09 21:21:16 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Chris Ward 2009-09-09 07:14:25 UTC
The following was filed automatically by setroubleshoot:

Summary:

SELinux is preventing abrtd "create" access on kerneloops-1252443345-1.

Detailed Description:

[abrtd has a permissive type (initrc_t). This access was not denied.]

SELinux denied access requested by abrtd. It is not expected that this access is
required by abrtd and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against this package.

Additional Information:

Source Context                system_u:system_r:initrc_t:s0
Target Context                system_u:object_r:abrt_var_cache_t:s0
Target Objects                kerneloops-1252443345-1 [ dir ]
Source                        abrtd
Source Path                   /usr/sbin/abrtd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           abrt-0.0.8.5-1.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.30-4.fc12
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.31-0.125.4.2.rc5.git2.fc12.x86_64 #1 SMP Tue
                              Aug 11 21:00:45 EDT 2009 x86_64 x86_64
Alert Count                   1
First Seen                    Tue 08 Sep 2009 10:55:45 PM CEST
Last Seen                     Tue 08 Sep 2009 10:55:45 PM CEST
Local ID                      156e78ff-03fd-4487-affe-8b2adbfe15cb
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1252443345.701:89): avc:  denied  { create } for  pid=1436 comm="abrtd" name="kerneloops-1252443345-1" scontext=system_u:system_r:initrc_t:s0 tcontext=system_u:object_r:abrt_var_cache_t:s0 tclass=dir

node=(removed) type=SYSCALL msg=audit(1252443345.701:89): arch=c000003e syscall=83 success=yes exit=0 a0=12eb398 a1=1c0 a2=0 a3=7fff9db349b0 items=0 ppid=1 pid=1436 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="abrtd" exe="/usr/sbin/abrtd" subj=system_u:system_r:initrc_t:s0 key=(null)


audit2allow suggests:

#============= initrc_t ==============
allow initrc_t abrt_var_cache_t:dir create;

Comment 1 Daniel Walsh 2009-09-09 21:21:16 UTC
Fixed in selinux-policy-3.6.30-5.fc12.noarch

Comment 2 Daniel Walsh 2009-09-09 21:22:53 UTC
*** Bug 522021 has been marked as a duplicate of this bug. ***

Comment 3 Daniel Walsh 2009-09-09 21:23:24 UTC
*** Bug 522022 has been marked as a duplicate of this bug. ***

Comment 4 Daniel Walsh 2009-09-09 21:23:45 UTC
*** Bug 522023 has been marked as a duplicate of this bug. ***

Comment 5 Miroslav Grepl 2009-09-10 07:52:13 UTC
*** Bug 522304 has been marked as a duplicate of this bug. ***

Comment 6 Miroslav Grepl 2009-09-10 07:54:54 UTC
*** Bug 522303 has been marked as a duplicate of this bug. ***

Comment 7 Miroslav Grepl 2009-09-10 07:57:51 UTC
*** Bug 522302 has been marked as a duplicate of this bug. ***

Comment 8 Miroslav Grepl 2009-09-10 07:58:58 UTC
*** Bug 522301 has been marked as a duplicate of this bug. ***

Comment 9 Miroslav Grepl 2009-09-10 08:02:23 UTC
*** Bug 522300 has been marked as a duplicate of this bug. ***

Comment 10 Miroslav Grepl 2009-09-10 08:03:38 UTC
*** Bug 522299 has been marked as a duplicate of this bug. ***

Comment 11 Miroslav Grepl 2009-09-10 08:05:43 UTC
*** Bug 522298 has been marked as a duplicate of this bug. ***

Comment 12 Miroslav Grepl 2009-09-10 08:08:19 UTC
*** Bug 522297 has been marked as a duplicate of this bug. ***

Comment 13 Miroslav Grepl 2009-09-10 08:12:52 UTC
*** Bug 522294 has been marked as a duplicate of this bug. ***

Comment 14 Miroslav Grepl 2009-09-10 08:14:17 UTC
*** Bug 522296 has been marked as a duplicate of this bug. ***

Comment 15 Miroslav Grepl 2009-09-10 08:15:33 UTC
*** Bug 522295 has been marked as a duplicate of this bug. ***

Comment 16 Miroslav Grepl 2009-09-10 08:16:12 UTC
*** Bug 522293 has been marked as a duplicate of this bug. ***

Comment 17 Miroslav Grepl 2009-09-10 11:20:59 UTC
*** Bug 522385 has been marked as a duplicate of this bug. ***

Comment 18 Miroslav Grepl 2009-09-10 11:22:43 UTC
*** Bug 522384 has been marked as a duplicate of this bug. ***

Comment 19 Miroslav Grepl 2009-09-10 11:24:07 UTC
*** Bug 522383 has been marked as a duplicate of this bug. ***

Comment 20 Miroslav Grepl 2009-09-10 11:25:41 UTC
*** Bug 522382 has been marked as a duplicate of this bug. ***

Comment 21 Miroslav Grepl 2009-09-10 11:27:05 UTC
*** Bug 522378 has been marked as a duplicate of this bug. ***


Note You need to log in before you can comment on or make changes to this bug.