Bug 561242 - SELinux is preventing /usr/sbin/abrtd "write" access on limits.
Summary: SELinux is preventing /usr/sbin/abrtd "write" access on limits.
Keywords:
Status: CLOSED NEXTRELEASE
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: x86_64
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:f2416932957...
Depends On:
Blocks: 578164
TreeView+ depends on / blocked
 
Reported: 2010-02-03 06:18 UTC by Matěj Cepl
Modified: 2018-04-11 09:13 UTC (History)
11 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
: 578164 (view as bug list)
Environment:
Last Closed: 2010-11-04 09:31:05 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Matěj Cepl 2010-02-03 06:18:19 UTC
Souhrn:

SELinux is preventing /usr/sbin/abrtd "write" access on limits.

Podrobný popis:

[abrtd has a permissive type (abrt_t). This access was not denied.]

SELinux denied access requested by abrtd. It is not expected that this access is
required by abrtd and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Povolení přístupu:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Další informace:

Kontext zdroje                system_u:system_r:abrt_t:s0-s0:c0.c1023
Kontext cíle                 system_u:system_r:init_t:s0
Objekty cíle                 limits [ file ]
Zdroj                         abrtd
Cesta zdroje                  /usr/sbin/abrtd
Port                          <Neznámé>
Počítač                    (removed)
RPM balíčky zdroje          abrt-1.0.6-1.el6
RPM balíčky cíle           
RPM politiky                  selinux-policy-3.6.32-75.el6
Selinux povolen               True
Typ politiky                  targeted
Vynucovací režim            Enforcing
Název zásuvného modulu     catchall
Název počítače            (removed)
Platforma                     Linux (removed) 2.6.32-8.el6.x86_64 #1
                              SMP Tue Jan 19 14:22:09 EST 2010 x86_64 x86_64
Počet upozornění           1
Poprvé viděno               St 3. únor 2010, 07:17:34 CET
Naposledy viděno             St 3. únor 2010, 07:17:34 CET
Místní ID                   b76634be-3849-4db6-a139-108882e23d59
Čísla řádků              

Původní zprávy auditu      

node=(removed) type=AVC msg=audit(1265177854.16:2119): avc:  denied  { write } for  pid=1890 comm="abrtd" name="limits" dev=proc ino=8264646 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:system_r:init_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1265177854.16:2119): arch=c000003e syscall=2 success=yes exit=8 a0=7fff0d955ff0 a1=1 a2=7fbc17e32ed8 a3=7fff0d9558d0 items=0 ppid=1889 pid=1890 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="abrtd" exe="/usr/sbin/abrtd" subj=system_u:system_r:abrt_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-75.el6,catchall,abrtd,abrt_t,init_t,file,write
audit2allow suggests:

#============= abrt_t ==============
allow abrt_t init_t:file write;

Comment 1 Daniel Walsh 2010-02-03 13:55:15 UTC
What is abrt doing?  

Does it need to write to /proc/1/limits?

Does it need to write to all processes limits file?

Comment 2 Daniel Walsh 2010-02-03 14:14:22 UTC
Miroslav, this is supposed to be temporary,  

Can you add

ifdef(`hide_broken_symptoms',`
gen_require (`
        attribute domain;
}

#============= abrt_t ==============
allow abrt_t domain:file write;
')

to abrt.te

Until this is fixed, so we can get this into RHEL6 policy.

Comment 3 Miroslav Grepl 2010-02-03 15:03:18 UTC
Fixed in selinux-policy-3.6.32-82.fc12

Btw. I am going to commit this fix today and I am also going to create a new update today.

Comment 4 Miroslav Grepl 2010-02-08 13:05:22 UTC
selinux-policy-3.6.32-84.fc12 has been pushed to the Fedora 12 testing
repository.  

If problems still persist, please make note of it in this bug
report.

If you want to test the update, you can install it with 
su -c 'yum --enablerepo=updates-testing update selinux-policy'.  

You can provide feedback for this update here:
http://admin.fedoraproject.org/updates/F12/FEDORA-2010-1492

Comment 5 Bug Zapper 2010-11-03 23:12:30 UTC
This message is a reminder that Fedora 12 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 12.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '12'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 12's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 12 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 6 Matěj Cepl 2010-11-04 09:31:05 UTC
This is probably gone, cannot reproduce anymore.

Comment 7 Jiri Moskovcak 2010-11-04 09:36:26 UTC
(In reply to comment #6)
> This is probably gone, cannot reproduce anymore.

Yes, ABRT no longer need to write to that file.


Note You need to log in before you can comment on or make changes to this bug.