RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 612544 - SELinux is preventing iptables "append" access on /var/spool/abrt/kerneloops-1278596403-2/dhcp-lab-222-2010070815401278596412/sos_logs/sos.log.
Summary: SELinux is preventing iptables "append" access on /var/spool/abrt/kernel...
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: selinux-policy
Version: 6.0
Hardware: x86_64
OS: Linux
medium
medium
Target Milestone: rc
: ---
Assignee: Miroslav Grepl
QA Contact: Milos Malik
URL:
Whiteboard: setroubleshoot_trace_hash:c05829dcd23...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-07-08 13:42 UTC by Michal Nowak
Modified: 2017-04-19 13:35 UTC (History)
5 users (show)

Fixed In Version: selinux-policy-3.7.19-31.el6
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-11-10 21:35:14 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description Michal Nowak 2010-07-08 13:42:31 UTC
Summary:

SELinux is preventing iptables "append" access on
/var/spool/abrt/kerneloops-1278596403-2/dhcp-lab-222-2010070815401278596412/sos_logs/sos.log.

Detailed Description:

SELinux denied access requested by iptables. It is not expected that this access
is required by iptables and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                unconfined_u:unconfined_r:iptables_t:s0-s0:c0.c102
                              3
Target Context                unconfined_u:object_r:abrt_var_cache_t:s0
Target Objects                /var/spool/abrt/kerneloops-1278596403-2/dhcp-
                              lab-222-2010070815401278596412/sos_logs/sos.log [
                              file ]
Source                        iptables
Source Path                   iptables
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-30.el6
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.32-44.el6.x86_64 #1 SMP Wed Jul 7 15:47:50 EDT
                              2010 x86_64 x86_64
Alert Count                   4
First Seen                    Thu 08 Jul 2010 03:40:09 PM CEST
Last Seen                     Thu 08 Jul 2010 03:40:14 PM CEST
Local ID                      a86e15ab-18c2-405d-8099-538f41078a98
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1278596414.519:32352): avc:  denied  { append } for  pid=6393 comm="iptables" path="/var/spool/abrt/kerneloops-1278596403-2/dhcp-lab-222-2010070815401278596412/sos_logs/sos.log" dev=dm-0 ino=795982 scontext=unconfined_u:unconfined_r:iptables_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:abrt_var_cache_t:s0 tclass=file


crashed dumpoops from abrt package sosreport was trigged
Hash String generated from  catchall,iptables,iptables_t,abrt_var_cache_t,file,append
audit2allow suggests:

#============= iptables_t ==============
allow iptables_t abrt_var_cache_t:file append;

Comment 2 Miroslav Grepl 2010-07-09 11:52:54 UTC
Fixed in selinux-policy-3.7.19-31.el6.noarch

Comment 6 releng-rhel@redhat.com 2010-11-10 21:35:14 UTC
Red Hat Enterprise Linux 6.0 is now available and should resolve
the problem described in this bug report. This report is therefore being closed
with a resolution of CURRENTRELEASE. You may reopen this bug report if the
solution does not work for you.


Note You need to log in before you can comment on or make changes to this bug.