Bug 602118 - SELinux is preventing /usr/sbin/abrtd "read write" access on /var/lib/samba/gencache.tdb.
Summary: SELinux is preventing /usr/sbin/abrtd "read write" access on /var/lib/sa...
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 13
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:7a625a20668...
: 602125 606911 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-06-09 07:55 UTC by Harald Jensås
Modified: 2011-06-27 17:51 UTC (History)
10 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-06-27 17:51:11 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Harald Jensås 2010-06-09 07:55:22 UTC
Summary:

SELinux is preventing /usr/sbin/abrtd "read write" access on
/var/lib/samba/gencache.tdb.

Detailed Description:

[abrtd has a permissive type (abrt_t). This access was not denied.]

SELinux denied access requested by abrtd. It is not expected that this access is
required by abrtd and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:samba_var_t:s0
Target Objects                /var/lib/samba/gencache.tdb [ file ]
Source                        abrtd
Source Path                   /usr/sbin/abrtd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           abrt-1.1.1-1.fc13
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-21.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.33.5-112.fc13.x86_64 #1 SMP
                              Thu May 27 02:28:31 UTC 2010 x86_64 x86_64
Alert Count                   2
First Seen                    Mon 07 Jun 2010 05:43:53 PM CEST
Last Seen                     Mon 07 Jun 2010 05:43:53 PM CEST
Local ID                      8d5a2683-f323-4634-9a9c-ddf6002d6ba0
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1275925433.919:283): avc:  denied  { read write } for  pid=13558 comm="abrtd" name="gencache.tdb" dev=sda2 ino=393444 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:samba_var_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1275925433.919:283): arch=c000003e syscall=2 success=yes exit=4294967424 a0=7f301800f0e0 a1=42 a2=1a4 a3=0 items=0 ppid=1 pid=13558 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="abrtd" exe="/usr/sbin/abrtd" subj=system_u:system_r:abrt_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,abrtd,abrt_t,samba_var_t,file,read,write
audit2allow suggests:

#============= abrt_t ==============
allow abrt_t samba_var_t:file { read write };

Comment 1 Miroslav Grepl 2010-06-09 12:24:36 UTC
*** Bug 602125 has been marked as a duplicate of this bug. ***

Comment 2 Daniel Walsh 2010-06-09 19:37:58 UTC
Guys any idea what is going on here?

Comment 3 Denys Vlasenko 2010-06-10 11:23:48 UTC
Daniel, I am completely puzzled by this. abrtd is not linked against samba libraries, and we definitely have nothing to do with /var/lib/samba/gencache.tdb file.

Comment 4 Daniel Walsh 2010-06-10 12:15:23 UTC
Harald do you have any idea what caused this?  It looks like a leak, or file descriptors were passed to abrt.  from samba?  

Could this have happened on an upgrade?

Comment 5 Harald Jensås 2010-06-10 12:28:49 UTC
The system has not been upgraded from F12 to F13, drives where formated and F13 installed. Is this what you refer to by upgrade?

I do use samba for WINS name lookups. E.g the /etc/nsswitch.cfg is set up with wins as the last place to check. Could this be it?

Comment 6 Daniel Walsh 2010-06-10 12:56:20 UTC
No I am thinking this could have happened in a yum update

Comment 7 Simo Sorce 2010-06-10 13:02:29 UTC
It may be nss_wins actually. That code needs a big rewrite to move a lot of meat elsewhere, and it is known to cause issues, including segfaults.

Harald, I suggest you do not use nss_wins unless it really is fundamental for you.

Meanwhile I guess we need to check if the selinux policy need to be relaxed a bit until nss_wins is tidied up.

Comment 8 Daniel Walsh 2010-06-10 13:10:07 UTC
Simo, this might be something every domain that uses getpw/nsswitch might need?

Comment 9 Harald Jensås 2010-06-10 13:11:06 UTC
Ok, it might have happened during a yum update, I am not sure.

Yes I dont like WINS but I do need it... :)

If this keeps bugging me, I will create a selinux policy to allow it. I have however not seen the issue more than once.

Comment 10 Simo Sorce 2010-06-10 13:25:13 UTC
Dan,
yes it might, I don't really like it but it may be needed until nss_wins is reworked upstream.

Comment 11 Daniel Walsh 2010-06-16 15:14:41 UTC
Looks like this is fixed in selinux-policy-3.7.19-30.fc13 or earlier.

Comment 12 Miroslav Grepl 2010-06-23 06:23:38 UTC
*** Bug 606911 has been marked as a duplicate of this bug. ***

Comment 13 Fedora Admin XMLRPC Client 2010-11-08 21:50:36 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 14 Fedora Admin XMLRPC Client 2010-11-08 21:52:00 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 15 Fedora Admin XMLRPC Client 2010-11-08 21:53:10 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 16 Bug Zapper 2011-06-02 11:29:45 UTC
This message is a reminder that Fedora 13 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 13.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '13'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 13's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 13 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 17 Bug Zapper 2011-06-27 17:51:11 UTC
Fedora 13 changed to end-of-life (EOL) status on 2011-06-25. Fedora 13 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.