Bug 522384 - setroubleshoot: SELinux is preventing abrtd "setattr" access on kerneloops-1252573682-1.
Summary: setroubleshoot: SELinux is preventing abrtd "setattr" access on kerneloo...
Keywords:
Status: CLOSED DUPLICATE of bug 522020
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:46e027df961...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-09-10 09:10 UTC by Rodd Clarkson
Modified: 2009-09-10 11:22 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-09-10 11:22:43 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Rodd Clarkson 2009-09-10 09:10:06 UTC
The following was filed automatically by setroubleshoot:

Summary:

SELinux is preventing abrtd "setattr" access on kerneloops-1252573682-1.

Detailed Description:

[abrtd has a permissive type (initrc_t). This access was not denied.]

SELinux denied access requested by abrtd. It is not expected that this access is
required by abrtd and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against this package.

Additional Information:

Source Context                system_u:system_r:initrc_t:s0
Target Context                system_u:object_r:abrt_var_cache_t:s0
Target Objects                kerneloops-1252573682-1 [ dir ]
Source                        abrtd
Source Path                   /usr/sbin/abrtd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           abrt-0.0.8.5-1.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.30-4.fc12
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.31-0.125.4.2.rc5.git2.fc12.x86_64 #1 SMP Tue
                              Aug 11 21:00:45 EDT 2009 x86_64 x86_64
Alert Count                   1
First Seen                    Thu 10 Sep 2009 19:08:02 EST
Last Seen                     Thu 10 Sep 2009 19:08:02 EST
Local ID                      decd2de1-df6d-4dc9-bc6d-b92a21a1dd7c
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1252573682.549:41): avc:  denied  { setattr } for  pid=1242 comm="abrtd" name="kerneloops-1252573682-1" dev=dm-5 ino=146623 scontext=system_u:system_r:initrc_t:s0 tcontext=system_u:object_r:abrt_var_cache_t:s0 tclass=dir

node=(removed) type=SYSCALL msg=audit(1252573682.549:41): arch=c000003e syscall=90 success=yes exit=0 a0=21a3b98 a1=1c0 a2=0 a3=1 items=0 ppid=1 pid=1242 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="abrtd" exe="/usr/sbin/abrtd" subj=system_u:system_r:initrc_t:s0 key=(null)


audit2allow suggests:

#============= initrc_t ==============
allow initrc_t abrt_var_cache_t:dir setattr;

Comment 1 Miroslav Grepl 2009-09-10 11:22:43 UTC

*** This bug has been marked as a duplicate of bug 522020 ***


Note You need to log in before you can comment on or make changes to this bug.