Bug 560898 - SELinux is preventing /usr/sbin/abrtd (deleted) "write" access on abrt.
Summary: SELinux is preventing /usr/sbin/abrtd (deleted) "write" access on abrt.
Keywords:
Status: CLOSED DUPLICATE of bug 546152
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:5d9d4b89eaf...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-02-02 05:56 UTC by Rakesh Verma
Modified: 2010-02-16 19:41 UTC (History)
145 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-02-02 12:09:47 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Rakesh Verma 2010-02-02 05:56:49 UTC
Summary:

SELinux is preventing /usr/sbin/abrtd (deleted) "write" access on abrt.

Detailed Description:

[abrtd has a permissive type (abrt_t). This access was not denied.]

SELinux denied access requested by abrtd. It is not expected that this access is
required by abrtd and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:abrt_t:s0
Target Context                system_u:object_r:abrt_etc_t:s0
Target Objects                abrt [ dir ]
Source                        abrtd
Source Path                   /usr/sbin/abrtd (deleted)
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-78.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.31.5-127.fc12.i686.PAE #1 SMP Sat Nov 7
                              21:25:57 EST 2009 i686 i686
Alert Count                   3
First Seen                    Mon 01 Feb 2010 11:18:40 AM IST
Last Seen                     Mon 01 Feb 2010 11:18:40 AM IST
Local ID                      1d08fecd-e8bf-42c9-b1c9-288f44d082bc
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1265003320.769:46): avc:  denied  { write } for  pid=1313 comm="abrtd" name="abrt" dev=sda1 ino=557071 scontext=system_u:system_r:abrt_t:s0 tcontext=system_u:object_r:abrt_etc_t:s0 tclass=dir

node=(removed) type=AVC msg=audit(1265003320.769:46): avc:  denied  { add_name } for  pid=1313 comm="abrtd" name="pyhook.conf" scontext=system_u:system_r:abrt_t:s0 tcontext=system_u:object_r:abrt_etc_t:s0 tclass=dir

node=(removed) type=AVC msg=audit(1265003320.769:46): avc:  denied  { create } for  pid=1313 comm="abrtd" name="pyhook.conf" scontext=system_u:system_r:abrt_t:s0 tcontext=system_u:object_r:abrt_etc_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1265003320.769:46): arch=40000003 syscall=5 success=yes exit=9 a0=51a0b9 a1=8241 a2=1b6 a3=375ec9 items=0 ppid=1 pid=1313 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="abrtd" exe=2F7573722F7362696E2F6162727464202864656C6574656429 subj=system_u:system_r:abrt_t:s0 key=(null)



Hash String generated from  selinux-policy-3.6.32-78.fc12,catchall,abrtd,abrt_t,abrt_etc_t,dir,write
audit2allow suggests:

#============= abrt_t ==============
#!!!! The source type 'abrt_t' can write to a 'dir' of the following types:
# abrt_tmp_t, var_run_t, rpm_var_cache_t, abrt_var_cache_t, var_log_t, abrt_var_log_t, rpm_var_run_t, abrt_var_run_t, tmp_t, var_t, root_t

allow abrt_t abrt_etc_t:dir { write add_name };
allow abrt_t abrt_etc_t:file create;

Comment 1 Miroslav Grepl 2010-02-02 12:09:47 UTC

*** This bug has been marked as a duplicate of bug 546152 ***

Comment 2 iv.vigilo 2010-02-03 14:35:18 UTC
This bug apeared while finishing updating fedora through the terminal

Comment 3 D 2010-02-04 12:38:09 UTC
There was an error message every time I tried to let the upgrades occur.
Once I set the upgrades to automatic it seems the upgrade has some kind
of conflict or is trying to write to the system but is blocked by selinux.

Comment 4 Karl 2010-02-04 21:36:34 UTC
appeared after updating fedora using the console as reported above.  seems to be reappearing with 3 occurances on each boot, or possibly shutdown.

Comment 5 bryandeering6775 2010-02-05 22:32:07 UTC
same as Karl, Installed Fedora 12 for the first time, did updates, and ever since getting 3 accurances every restart.  Updates was the first and only thing I did once this started showing up.

Comment 6 Nick Tan 2010-02-06 15:59:34 UTC
after log in i get the messages

Comment 7 dweb98 2010-02-06 20:24:18 UTC
I got around the Fedora 12 hanging updates on a new install, by using the Add Remove App's GUI to install all Yum add-ons, except the "update during Boot" and another one I didn't think I would like. Then I went into the Terminal and did "yum update" from there and everything updated ok. Before this the GUI updates App was hanging on so many problems that I just didn't have the patience to un-check all of them just to get the updates to work. After that updates were back to normal.

Don


Note You need to log in before you can comment on or make changes to this bug.