RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 606248 - avc: denied { unlink } for ... comm="abrtd" name="abrt.socket" ...
Summary: avc: denied { unlink } for ... comm="abrtd" name="abrt.socket" ...
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: selinux-policy
Version: 6.0
Hardware: All
OS: Linux
high
high
Target Milestone: rc
: ---
Assignee: Miroslav Grepl
QA Contact: Milos Malik
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-06-21 08:37 UTC by Milos Malik
Modified: 2017-04-19 13:35 UTC (History)
5 users (show)

Fixed In Version: selinux-policy-3.7.19-27.el6
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-11-10 21:34:47 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description Milos Malik 2010-06-21 08:37:42 UTC
Description of problem:


Version-Release number of selected component (if applicable):
selinux-policy-3.7.19-26.el6
abrt-1.1.6-1.el6

How reproducible:
always

Steps to Reproduce:
1) run the following test:
/CoreOS/selinux-policy/Regression/bz579998-abrtd-cannot-read-sosreport-files
2) search for new AVCs:
----
time->Mon Jun 21 04:16:41 2010
type=SYSCALL msg=audit(1277108201.766:110): arch=40000003 syscall=10 success=no exit=-13 a0=8067876 a1=bfb8131e a2=8 a3=6e items=0 ppid=9824 pid=9825 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=13 comm="abrtd" exe="/usr/sbin/abrtd" subj=unconfined_u:system_r:abrt_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1277108201.766:110): avc:  denied  { unlink } for  pid=9825 comm="abrtd" name="abrt.socket" dev=sda3 ino=139132 scontext=unconfined_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
----
time->Mon Jun 21 04:16:57 2010
type=SYSCALL msg=audit(1277108217.354:112): arch=40000003 syscall=10 success=no exit=-13 a0=8067876 a1=bfbf376e a2=9 a3=6e items=0 ppid=9865 pid=9866 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="abrtd" exe="/usr/sbin/abrtd" subj=system_u:system_r:abrt_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1277108217.354:112): avc:  denied  { unlink } for  pid=9866 comm="abrtd" name="abrt.socket" dev=sda3 ino=139132 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
----

Actual results:
2 AVCs

Expected results:
no AVCs

Comment 2 RHEL Program Management 2010-06-21 09:03:20 UTC
This request was evaluated by Red Hat Product Management for inclusion in a Red
Hat Enterprise Linux major release.  Product Management has requested further
review of this request by Red Hat Engineering, for potential inclusion in a Red
Hat Enterprise Linux Major release.  This request is not yet committed for
inclusion.

Comment 6 Daniel Walsh 2010-06-21 13:24:04 UTC
Why isn't this being created in /var/run/abrt/?

Comment 7 Miroslav Grepl 2010-06-21 13:31:03 UTC
(In reply to comment #6)
> Why isn't this being created in /var/run/abrt/?    

Good question. I hope ABRT guys will add it.

Comment 8 Milos Malik 2010-06-21 13:34:59 UTC
Agree. We have to ask ABRT guys:

# service abrtd status
abrtd is stopped
# service abrtd start
Starting abrt daemon: abrtd: Failed to start: timeout waiting for child
                                                           [FAILED]
# ausearch -m avc -ts recent
----
time->Mon Jun 21 09:32:06 2010
type=SYSCALL msg=audit(1277127126.332:236): arch=40000003 syscall=10 success=no
exit=-13 a0=8067876 a1=bfb7e2ee a2=8 a3=6e items=0 ppid=14343 pid=14344 auid=0
uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1
comm="abrtd" exe="/usr/sbin/abrtd"
subj=unconfined_u:system_r:abrt_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(1277127126.332:236): avc:  denied  { unlink } for  pid=14344
comm="abrtd" name="abrt.socket" dev=sda3 ino=139149
scontext=unconfined_u:system_r:abrt_t:s0-s0:c0.c1023
tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file
# find /var -inum 139149
/var/run/abrt.socket
#

Comment 9 Miroslav Grepl 2010-06-21 14:08:09 UTC
Actually the abrt.socket will be created with the right context and it will work. It will get the wrong context after restorecon.

I am fixing the label.

Comment 10 Daniel Walsh 2010-06-21 15:06:35 UTC
I agree with fixing the label, but the abrt guys should be creating all of their temporary content in /var/run/abrt/ directory

Comment 11 Miroslav Grepl 2010-06-22 06:33:22 UTC
Fixed in selinux-policy-3.7.19-27.el6.

Comment 18 releng-rhel@redhat.com 2010-11-10 21:34:47 UTC
Red Hat Enterprise Linux 6.0 is now available and should resolve
the problem described in this bug report. This report is therefore being closed
with a resolution of CURRENTRELEASE. You may reopen this bug report if the
solution does not work for you.


Note You need to log in before you can comment on or make changes to this bug.