Summary: SELinux is preventing /usr/bin/python "write" access on /var/run/abrt/abrt.socket. Detailed Description: [smoltSendProfil has a permissive type (smoltclient_t). This access was not denied.] SELinux denied access requested by smoltSendProfil. It is not expected that this access is required by smoltSendProfil and this access may signal an intrusion attempt. It is also possible that the specific version or configuration of the application is causing it to require additional access. Allowing Access: You can generate a local policy module to allow this access - see FAQ (http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug report. Additional Information: Source Context system_u:system_r:smoltclient_t:s0-s0:c0.c1023 Target Context system_u:object_r:abrt_var_run_t:s0 Target Objects /var/run/abrt/abrt.socket [ sock_file ] Source smoltSendProfil Source Path /usr/bin/python Port <Unknown> Host (removed) Source RPM Packages python-2.6.2-8.fc12 Target RPM Packages Policy RPM selinux-policy-3.6.32-121.fc12 Selinux Enabled True Policy Type targeted Enforcing Mode Enforcing Plugin Name catchall Host Name (removed) Platform Linux (removed) 2.6.32.16-150.fc12.i686.PAE #1 SMP Sat Jul 24 05:25:42 UTC 2010 i686 i686 Alert Count 2 First Seen Mon 13 Sep 2010 08:20:03 AM EDT Last Seen Mon 13 Sep 2010 08:20:03 AM EDT Local ID 6e0f73e5-3d4b-4859-ba0a-73882f8c5782 Line Numbers Raw Audit Messages node=(removed) type=AVC msg=audit(1284380403.778:1951): avc: denied { write } for pid=5879 comm="smoltSendProfil" name="abrt.socket" dev=dm-0 ino=169 scontext=system_u:system_r:smoltclient_t:s0-s0:c0.c1023 tcontext=system_u:object_r:abrt_var_run_t:s0 tclass=sock_file node=(removed) type=AVC msg=audit(1284380403.778:1951): avc: denied { connectto } for pid=5879 comm="smoltSendProfil" path="/var/run/abrt/abrt.socket" scontext=system_u:system_r:smoltclient_t:s0-s0:c0.c1023 tcontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tclass=unix_stream_socket node=(removed) type=SYSCALL msg=audit(1284380403.778:1951): arch=40000003 syscall=102 success=yes exit=0 a0=3 a1=bffc2cd0 a2=12610c a3=9753700 items=0 ppid=5877 pid=5879 auid=493 uid=493 gid=479 euid=493 suid=493 fsuid=493 egid=479 sgid=479 fsgid=479 tty=(none) ses=320 comm="smoltSendProfil" exe="/usr/bin/python" subj=system_u:system_r:smoltclient_t:s0-s0:c0.c1023 key=(null) Hash String generated from catchall,smoltSendProfil,smoltclient_t,abrt_var_run_t,sock_file,write audit2allow suggests: #============= smoltclient_t ============== allow smoltclient_t abrt_t:unix_stream_socket connectto; allow smoltclient_t abrt_var_run_t:sock_file write;
*** Bug 635461 has been marked as a duplicate of this bug. ***
Fixed in selinux-policy-3.6.32-123.fc12
selinux-policy-3.6.32-123.fc12 has been submitted as an update for Fedora 12. https://admin.fedoraproject.org/updates/selinux-policy-3.6.32-123.fc12
selinux-policy-3.6.32-123.fc12 has been pushed to the Fedora 12 testing repository. If problems still persist, please make note of it in this bug report. If you want to test the update, you can install it with su -c 'yum --enablerepo=updates-testing update selinux-policy'. You can provide feedback for this update here: https://admin.fedoraproject.org/updates/selinux-policy-3.6.32-123.fc12
selinux-policy-3.6.32-123.fc12 has been pushed to the Fedora 12 stable repository. If problems still persist, please make note of it in this bug report.