RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 614752 - SELinux is preventing abrtd "unlink" access on /var/run/abrt.socket.
Summary: SELinux is preventing abrtd "unlink" access on /var/run/abrt.socket.
Keywords:
Status: CLOSED NOTABUG
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: selinux-policy
Version: 6.0
Hardware: x86_64
OS: Linux
medium
medium
Target Milestone: rc
: ---
Assignee: Daniel Walsh
QA Contact: Milos Malik
URL:
Whiteboard: setroubleshoot_trace_hash:974ffd3e551...
: 614751 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-07-15 07:09 UTC by Michal Nowak
Modified: 2013-03-08 02:11 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-07-15 14:21:14 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description Michal Nowak 2010-07-15 07:09:55 UTC
Summary:

SELinux is preventing abrtd "unlink" access on /var/run/abrt.socket.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by abrtd. It is not expected that this access is
required by abrtd and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                unconfined_u:system_r:abrt_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:var_run_t:s0
Target Objects                /var/run/abrt.socket [ sock_file ]
Source                        abrtd
Source Path                   abrtd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-31.el6
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.32-44.el6.x86_64 #1 SMP Wed Jul 7 15:47:50 EDT
                              2010 x86_64 x86_64
Alert Count                   3
First Seen                    Fri 09 Jul 2010 03:22:15 PM CEST
Last Seen                     Thu 15 Jul 2010 08:59:41 AM CEST
Local ID                      4c7aa9dc-67b4-4d08-a1f3-e0e372092eef
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1279177181.434:32660): avc:  denied  { unlink } for  pid=31591 comm="abrtd" name="abrt.socket" dev=dm-0 ino=524541 scontext=unconfined_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:var_run_t:s0 tclass=sock_file



Hash String generated from  catchall,abrtd,abrt_t,var_run_t,sock_file,unlink
audit2allow suggests:

#============= abrt_t ==============
allow abrt_t var_run_t:sock_file unlink;

Comment 2 Milos Malik 2010-07-15 08:40:39 UTC
The abrt.socket file on your machine is mislabelled.

# matchpathcon  /var/run/abrt.socket
/var/run/abrt.socket	system_u:object_r:abrt_var_run_t:s0

Comment 3 Daniel Walsh 2010-07-15 12:47:21 UTC
Any idea how this happened?  Did you run abrt outside of the service script?

Comment 4 Daniel Walsh 2010-07-15 12:49:06 UTC
*** Bug 614751 has been marked as a duplicate of this bug. ***

Comment 5 Michal Nowak 2010-07-15 13:29:21 UTC
Yes. When testing the daemon I have to stop the service and start daemon this way manually, e.g. `abrtd -dvvv`.

Comment 6 Daniel Walsh 2010-07-15 14:21:14 UTC
Well that will run it under a different context, causing these AVC messages.  If you run within an initrc_exec_t labeled shell it will work.  Or run

runcon -t initrc_t -- bash -c abrtd -dvvv

The right transitions will happen.

Comment 7 RHEL Program Management 2010-07-15 15:10:46 UTC
This issue has been proposed when we are only considering blocker
issues in the current Red Hat Enterprise Linux release. It has
been denied for the current Red Hat Enterprise Linux release.

** If you would still like this issue considered for the current
release, ask your support representative to file as a blocker on
your behalf. Otherwise ask that it be considered for the next
Red Hat Enterprise Linux release. **


Note You need to log in before you can comment on or make changes to this bug.