RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 596346 - SELinux is preventing /usr/sbin/abrtd (deleted) "unlink" access on /var/run/abrtd.lock.
Summary: SELinux is preventing /usr/sbin/abrtd (deleted) "unlink" access on /var/...
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: selinux-policy
Version: 6.0
Hardware: x86_64
OS: Linux
medium
medium
Target Milestone: rc
: ---
Assignee: Daniel Walsh
QA Contact: Milos Malik
URL:
Whiteboard: setroubleshoot_trace_hash:3722fce1092...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-05-26 16:04 UTC by Ben Woodard
Modified: 2018-11-14 19:10 UTC (History)
3 users (show)

Fixed In Version: selinux-policy-3.7.19-22.el6.noarch
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-11-11 14:56:54 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description Ben Woodard 2010-05-26 16:04:09 UTC
Summary:

SELinux is preventing /usr/sbin/abrtd (deleted) "unlink" access on
/var/run/abrtd.lock.

Detailed Description:

[abrtd has a permissive type (abrt_t). This access was not denied.]

SELinux denied access requested by abrtd. It is not expected that this access is
required by abrtd and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Context                system_u:object_r:var_run_t:s0
Target Objects                /var/run/abrtd.lock [ file ]
Source                        abrtd
Source Path                   /usr/sbin/abrtd (deleted)
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-21.el6
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.32-28.el6.x86_64 #1 SMP
                              Thu May 20 14:03:38 EDT 2010 x86_64 x86_64
Alert Count                   1
First Seen                    Wed 26 May 2010 10:52:36 AM CDT
Last Seen                     Wed 26 May 2010 10:52:36 AM CDT
Local ID                      d3b9d9ae-8f68-4f48-b7ab-35c16b81cab8
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1274889156.673:77): avc:  denied  { unlink } for  pid=1687 comm="abrtd" name="abrtd.lock" dev=dm-1 ino=3145935 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_run_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1274889156.673:77): arch=c000003e syscall=87 success=yes exit=73014444160 a0=41e99d a1=0 a2=0 a3=0 items=0 ppid=1 pid=1687 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="abrtd" exe=2F7573722F7362696E2F6162727464202864656C6574656429 subj=system_u:system_r:abrt_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,abrtd,abrt_t,var_run_t,file,unlink
audit2allow suggests:

#============= abrt_t ==============
allow abrt_t var_run_t:file unlink;

Comment 2 RHEL Program Management 2010-05-26 16:37:15 UTC
This request was evaluated by Red Hat Product Management for inclusion in a Red
Hat Enterprise Linux major release.  Product Management has requested further
review of this request by Red Hat Engineering, for potential inclusion in a Red
Hat Enterprise Linux Major release.  This request is not yet committed for
inclusion.

Comment 3 Daniel Walsh 2010-05-27 18:56:09 UTC
Fixed in selinux-policy-3.7.19-22.el6.noarch

Comment 5 releng-rhel@redhat.com 2010-11-11 14:56:54 UTC
Red Hat Enterprise Linux 6.0 is now available and should resolve
the problem described in this bug report. This report is therefore being closed
with a resolution of CURRENTRELEASE. You may reopen this bug report if the
solution does not work for you.


Note You need to log in before you can comment on or make changes to this bug.