Bug 557590 - SELinux is preventing /usr/sbin/abrtd (deleted) "write" access on /etc/abrt.
Summary: SELinux is preventing /usr/sbin/abrtd (deleted) "write" access on /etc/abrt.
Keywords:
Status: CLOSED DUPLICATE of bug 546152
Alias: None
Product: Fedora
Classification: Fedora
Component: abrt
Version: 12
Hardware: All
OS: Linux
low
medium
Target Milestone: ---
Assignee: Jiri Moskovcak
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-01-21 21:27 UTC by Matěj Cepl
Modified: 2018-04-11 06:49 UTC (History)
10 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-01-21 22:24:57 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Matěj Cepl 2010-01-21 21:27:47 UTC
[abrtd has a permissive type (abrt_t). This access was not denied.]

SELinux denied access requested by abrtd. It is not expected that this access is
required by abrtd and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Context                system_u:object_r:abrt_etc_t:s0
Target Objects                /etc/abrt [ dir ]
Source                        abrtd
Source Path                   /usr/sbin/abrtd (deleted)
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           abrt-1.0.3-1.fc12
Policy RPM                    selinux-policy-3.6.32-66.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux viklef 2.6.31.9-174.fc12.x86_64 #1 SMP Mon
                              Dec 21 05:33:33 UTC 2009 x86_64 x86_64
Alert Count                   3
First Seen                    Sat 09 Jan 2010 06:56:05 PM CET
Last Seen                     Sat 09 Jan 2010 06:56:05 PM CET
Local ID                      25cb043f-5ef8-4b6e-845f-e8314636b6f5
Line Numbers                  

Raw Audit Messages            

node=viklef type=AVC msg=audit(1263059765.492:27015): avc:  denied  { write } for  pid=1516 comm="abrtd" name="abrt" dev=dm-0 ino=254262 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:object_r:abrt_etc_t:s0 tclass=dir

node=viklef type=AVC msg=audit(1263059765.492:27015): avc:  denied  { add_name } for  pid=1516 comm="abrtd" name="pyhook.conf" scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:object_r:abrt_etc_t:s0 tclass=dir

node=viklef type=AVC msg=audit(1263059765.492:27015): avc:  denied  { create } for  pid=1516 comm="abrtd" name="pyhook.conf" scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:object_r:abrt_etc_t:s0 tclass=file

node=viklef type=SYSCALL msg=audit(1263059765.492:27015): arch=c000003e syscall=2 success=yes exit=9 a0=7fdd09d55625 a1=241 a2=1b6 a3=0 items=0 ppid=1 pid=1516 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="abrtd" exe=2F7573722F7362696E2F6162727464202864656C6574656429 subj=system_u:system_r:abrt_t:s0-s0:c0.c1023 key=(null)

Comment 1 Daniel Walsh 2010-01-21 22:24:57 UTC

*** This bug has been marked as a duplicate of bug 546152 ***


Note You need to log in before you can comment on or make changes to this bug.