Bug 585695 - SELinux is preventing /usr/sbin/asterisk "setattr" access on /.asterisk_history.
Summary: SELinux is preventing /usr/sbin/asterisk "setattr" access on /.asterisk_...
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: asterisk
Version: 12
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Jeffrey C. Ollie
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:0cb0eac1385...
: 585697 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-04-25 16:50 UTC by Kevin Gagnon
Modified: 2010-12-03 15:27 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-12-03 15:27:27 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Kevin Gagnon 2010-04-25 16:50:38 UTC
Summary:

SELinux is preventing /usr/sbin/asterisk "setattr" access on /.asterisk_history.

Detailed Description:

[asterisk has a permissive type (asterisk_t). This access was not denied.]

SELinux denied access requested by asterisk. It is not expected that this access
is required by asterisk and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:asterisk_t:s0-s0:c0.c1023
Target Context                system_u:object_r:etc_runtime_t:s0
Target Objects                /.asterisk_history [ file ]
Source                        asterisk
Source Path                   /usr/sbin/asterisk
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           asterisk-1.6.1.17-1.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-110.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux Bradley4200.Bradley 2.6.32.11-99.fc12.x86_64
                              #1 SMP Mon Apr 5 19:59:38 UTC 2010 x86_64 x86_64
Alert Count                   2
First Seen                    Sun 18 Apr 2010 03:46:10 AM EDT
Last Seen                     Sun 25 Apr 2010 03:30:12 AM EDT
Local ID                      27425960-3fbc-4c3f-a5a9-8547c1bf103e
Line Numbers                  

Raw Audit Messages            

node=Bradley4200.Bradley type=AVC msg=audit(1272180612.162:285): avc:  denied  { setattr } for  pid=15639 comm="asterisk" name=".asterisk_history" dev=dm-0 ino=12038 scontext=system_u:system_r:asterisk_t:s0-s0:c0.c1023 tcontext=system_u:object_r:etc_runtime_t:s0 tclass=file

node=Bradley4200.Bradley type=SYSCALL msg=audit(1272180612.162:285): arch=c000003e syscall=91 success=yes exit=0 a0=6 a1=180 a2=1b6 a3=0 items=0 ppid=15638 pid=15639 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=40 comm="asterisk" exe="/usr/sbin/asterisk" subj=system_u:system_r:asterisk_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,asterisk,asterisk_t,etc_runtime_t,file,setattr
audit2allow suggests:

#============= asterisk_t ==============
allow asterisk_t etc_runtime_t:file setattr;

Comment 1 Carl G. 2010-04-26 02:27:57 UTC
*** Bug 585697 has been marked as a duplicate of this bug. ***

Comment 2 Daniel Walsh 2010-04-26 13:47:07 UTC
Asterisk should not be creating files in /.

Shouldn't this file be in /var/lib/asterisk?

Comment 3 Jeffrey C. Ollie 2010-04-26 14:58:23 UTC
The file gets written wherever $HOME points to.  On F-13 and rawhide the init script has been changed to set $HOME so that the file gets written in Asterisk's home directory but this change hasn't made it to F-12 or F-11 yet.

Comment 4 Bug Zapper 2010-11-03 16:20:32 UTC
This message is a reminder that Fedora 12 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 12.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '12'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 12's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 12 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 5 Bug Zapper 2010-12-03 15:27:27 UTC
Fedora 12 changed to end-of-life (EOL) status on 2010-12-02. Fedora 12 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.