Bug 618908 - SELinux is preventing /usr/sbin/abrtd "execstack" access .
Summary: SELinux is preventing /usr/sbin/abrtd "execstack" access .
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: abrt
Version: 13
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Nikola Pajkovsky
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:4ed23f87a2a...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-07-28 03:06 UTC by Jess
Modified: 2014-02-02 22:14 UTC (History)
12 users (show)

Fixed In Version: abrt-2.0.1-2.fc15
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-04-26 16:20:46 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Jess 2010-07-28 03:06:20 UTC
Summary:

SELinux is preventing /usr/sbin/abrtd "execstack" access .

Detailed Description:

SELinux denied access requested by abrtd. It is not expected that this access is
required by abrtd and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                unconfined_u:system_r:abrt_t:s0-s0:c0.c1023
Target Context                unconfined_u:system_r:abrt_t:s0-s0:c0.c1023
Target Objects                None [ process ]
Source                        abrtd
Source Path                   /usr/sbin/abrtd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           abrt-1.1.1-2.fc13
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-39.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.33.6-147.fc13.i686 #1 SMP
                              Tue Jul 6 22:30:55 UTC 2010 i686 i686
Alert Count                   1
First Seen                    Tue 27 Jul 2010 11:02:22 PM EDT
Last Seen                     Tue 27 Jul 2010 11:02:22 PM EDT
Local ID                      dd7f2160-404c-48b4-a786-2af683dc4a7a
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1280286142.404:22864): avc:  denied  { execstack } for  pid=3516 comm="abrtd" scontext=unconfined_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:abrt_t:s0-s0:c0.c1023 tclass=process

node=(removed) type=SYSCALL msg=audit(1280286142.404:22864): arch=40000003 syscall=125 success=no exit=-13 a0=bf8d8000 a1=1000 a2=1000007 a3=bf8d6fb8 items=0 ppid=3515 pid=3516 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="abrtd" exe="/usr/sbin/abrtd" subj=unconfined_u:system_r:abrt_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,abrtd,abrt_t,abrt_t,process,execstack
audit2allow suggests:

#============= abrt_t ==============
allow abrt_t self:process execstack;

Comment 1 Nikola Pajkovsky 2010-08-03 14:50:39 UTC
How to reproduce?

Comment 2 Jess 2010-08-17 01:05:31 UTC
Everytime I start my system. It started when I installed zend server.

Comment 3 Miroslav Grepl 2010-09-01 10:40:16 UTC
Jess,
what is your output of

# getsebool httpd_execmem

Comment 4 Jess 2010-09-04 00:04:47 UTC
Hi. The value is 

httpd_execmem --> off

Comment 5 Fedora Update System 2011-03-27 17:37:41 UTC
abrt-2.0.0-1.fc15 has been submitted as an update for Fedora 15.
https://admin.fedoraproject.org/updates/abrt-2.0.0-1.fc15

Comment 6 Fedora Update System 2011-03-29 20:03:15 UTC
abrt-2.0.0-2.fc15 has been submitted as an update for Fedora 15.
https://admin.fedoraproject.org/updates/abrt-2.0.0-2.fc15

Comment 7 Fedora Update System 2011-03-30 02:33:34 UTC
Package abrt-2.0.0-2.fc15:
* should fix your issue,
* was pushed to the Fedora 15 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing abrt-2.0.0-2.fc15'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/abrt-2.0.0-2.fc15
then log in and leave karma (feedback).

Comment 8 Fedora Update System 2011-03-30 16:49:54 UTC
abrt-2.0.0-3.fc15 has been submitted as an update for Fedora 15.
https://admin.fedoraproject.org/updates/abrt-2.0.0-3.fc15

Comment 9 Fedora Update System 2011-04-04 14:09:44 UTC
abrt-2.0.0-4.fc15 has been submitted as an update for Fedora 15.
https://admin.fedoraproject.org/updates/abrt-2.0.0-4.fc15

Comment 10 Fedora Update System 2011-04-15 15:11:00 UTC
abrt-2.0.0-5.fc15 has been submitted as an update for Fedora 15.
https://admin.fedoraproject.org/updates/abrt-2.0.0-5.fc15

Comment 11 Fedora Update System 2011-04-20 13:31:34 UTC
abrt-2.0.1-1.fc15 has been submitted as an update for Fedora 15.
https://admin.fedoraproject.org/updates/abrt-2.0.1-1.fc15

Comment 12 Fedora Update System 2011-04-21 16:45:59 UTC
abrt-2.0.1-2.fc15 has been submitted as an update for Fedora 15.
https://admin.fedoraproject.org/updates/abrt-2.0.1-2.fc15

Comment 13 Fedora Update System 2011-04-26 16:13:20 UTC
abrt-2.0.1-2.fc15 has been pushed to the Fedora 15 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.