Bug 714006 - SELinux is preventing abrtd from using the 'fsetid' capabilities.
Summary: SELinux is preventing abrtd from using the 'fsetid' capabilities.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 15
Hardware: x86_64
OS: Linux
unspecified
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:2bf729860ad...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-06-17 04:40 UTC by al morris
Modified: 2011-07-08 18:11 UTC (History)
3 users (show)

Fixed In Version: selinux-policy-3.9.16-32.fc15
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-07-08 18:11:05 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description al morris 2011-06-17 04:40:01 UTC
SELinux is preventing abrtd from using the 'fsetid' capabilities.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that abrtd should have the fsetid capability by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep abrtd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Objects                Unknown [ capability ]
Source                        abrtd
Source Path                   abrtd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.16-26.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 2.6.38.7-30.fc15.x86_64 #1 SMP Fri
                              May 27 05:15:53 UTC 2011 x86_64 x86_64
Alert Count                   1
First Seen                    Thu 16 Jun 2011 11:14:10 PM CDT
Last Seen                     Thu 16 Jun 2011 11:14:10 PM CDT
Local ID                      365af482-22bc-421d-ba48-720646520671

Raw Audit Messages
type=AVC msg=audit(1308284050.287:59): avc:  denied  { fsetid } for  pid=803 comm="abrtd" capability=4  scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tclass=capability


Hash: abrtd,abrt_t,abrt_t,capability,fsetid

audit2allow

#============= abrt_t ==============
allow abrt_t self:capability fsetid;

audit2allow -R

#============= abrt_t ==============
allow abrt_t self:capability fsetid;

Comment 1 Daniel Walsh 2011-06-17 18:16:04 UTC
Fixed in selinux-policy-3.9.16-30.fc15

Comment 2 Fedora Update System 2011-06-30 15:59:09 UTC
selinux-policy-3.9.16-31.fc15 has been submitted as an update for Fedora 15.
https://admin.fedoraproject.org/updates/selinux-policy-3.9.16-31.fc15

Comment 3 Fedora Update System 2011-07-01 18:55:36 UTC
Package selinux-policy-3.9.16-32.fc15:
* should fix your issue,
* was pushed to the Fedora 15 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.9.16-32.fc15'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/selinux-policy-3.9.16-32.fc15
then log in and leave karma (feedback).

Comment 4 Fedora Update System 2011-07-08 18:09:51 UTC
selinux-policy-3.9.16-32.fc15 has been pushed to the Fedora 15 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.