RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 603777 - SELinux is preventing /usr/sbin/abrtd "sigkill" access .
Summary: SELinux is preventing /usr/sbin/abrtd "sigkill" access .
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: selinux-policy
Version: 6.0
Hardware: i386
OS: Linux
medium
medium
Target Milestone: rc
: ---
Assignee: Miroslav Grepl
QA Contact: Milos Malik
URL:
Whiteboard: setroubleshoot_trace_hash:55f1476bb47...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-06-14 14:51 UTC by Radek Vokál
Modified: 2012-10-15 15:02 UTC (History)
7 users (show)

Fixed In Version: selinux-policy-3.7.19-25.el6
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-11-10 21:34:41 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description Radek Vokál 2010-06-14 14:51:08 UTC
Summary:

SELinux is preventing /usr/sbin/abrtd "sigkill" access .

Detailed Description:

SELinux denied access requested by abrtd. It is not expected that this access is
required by abrtd and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                unconfined_u:system_r:abrt_t:s0-s0:c0.c1023
Target Context                unconfined_u:system_r:abrt_t:s0-s0:c0.c1023
Target Objects                None [ process ]
Source                        abrtd
Source Path                   /usr/sbin/abrtd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           abrt-1.1.5-1.el6
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-21.el6
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.32-33.el6.i686 #1 SMP Thu Jun 3
                              12:54:59 EDT 2010 i686 i686
Alert Count                   1
First Seen                    Mon 14 Jun 2010 04:43:31 PM CEST
Last Seen                     Mon 14 Jun 2010 04:43:31 PM CEST
Local ID                      13bd1342-c5a6-4bb6-b146-5af74fa003f6
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1276526611.175:50): avc:  denied  { sigkill } for  pid=2907 comm="abrtd" scontext=unconfined_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:abrt_t:s0-s0:c0.c1023 tclass=process

node=(removed) type=SYSCALL msg=audit(1276526611.175:50): arch=40000003 syscall=37 success=no exit=-13 a0=ca0 a1=9 a2=8db434 a3=96fa490 items=0 ppid=1 pid=2907 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="abrtd" exe="/usr/sbin/abrtd" subj=unconfined_u:system_r:abrt_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,abrtd,abrt_t,abrt_t,process,sigkill
audit2allow suggests:

#============= abrt_t ==============
allow abrt_t self:process sigkill;

Comment 2 RHEL Program Management 2010-06-14 15:03:03 UTC
This request was evaluated by Red Hat Product Management for inclusion in a Red
Hat Enterprise Linux major release.  Product Management has requested further
review of this request by Red Hat Engineering, for potential inclusion in a Red
Hat Enterprise Linux Major release.  This request is not yet committed for
inclusion.

Comment 3 Miroslav Grepl 2010-06-16 11:26:52 UTC
Fixed in selinux-policy-3.7.19-25.el6.noarch

Comment 5 releng-rhel@redhat.com 2010-11-10 21:34:41 UTC
Red Hat Enterprise Linux 6.0 is now available and should resolve
the problem described in this bug report. This report is therefore being closed
with a resolution of CURRENTRELEASE. You may reopen this bug report if the
solution does not work for you.


Note You need to log in before you can comment on or make changes to this bug.