You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
{{ message }}
This repository has been archived by the owner on Dec 9, 2022. It is now read-only.
If an AVC was caused by a program which contains a space in its name then sealert advice is useless, because the ausearch command shown in the advice does not find any AVC.
# sealert -l '*'
SELinux is preventing 70617373776420636F7079 from write access on the file /root/output.txt.
***** Plugin catchall (100. confidence) suggests **************************
If you believe that 70617373776420636F7079 should be allowed write access on the output.txt file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c '70617373776420636F7079' --raw | audit2allow -M my-70617373776420636F7079
# semodule -i my-70617373776420636F7079.pp
Additional Information:
Source Context unconfined_u:unconfined_r:passwd_t:s0-s0:c0.c1023
Target Context unconfined_u:object_r:admin_home_t:s0
Target Objects /root/output.txt [ file ]
Source 70617373776420636F7079
Source Path 70617373776420636F7079
Port <Unknown>
Host pegas74
Source RPM Packages
Target RPM Packages
Policy RPM selinux-policy-3.13.1-166.el7.noarch
Selinux Enabled True
Policy Type targeted
Enforcing Mode Enforcing
Host Name pegas74
Platform Linux pegas74 4.11.0-10.el7a.x86_64 #1 SMP Wed Jun
21 20:48:03 EDT 2017 x86_64 x86_64
Alert Count 1
First Seen 2017-08-01 14:53:45 CEST
Last Seen 2017-08-01 14:53:45 CEST
Local ID ca462753-5b11-49c1-95b2-27535a70787c
Raw Audit Messages
type=AVC msg=audit(1501592025.717:740): avc: denied { write } for pid=30473 comm=70617373776420636F7079 path="/root/output.txt" dev="vda2" ino=17383520 scontext=unconfined_u:unconfined_r:passwd_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:admin_home_t:s0 tclass=file permissive=0
Hash: 70617373776420636F7079,passwd_t,admin_home_t,file,write
# ausearch -c '70617373776420636F7079' --raw
# echo $?
1
#
If we use the decoded form of the command name then ausearch works as expected and the generated AVC is found.
If an AVC was caused by a program which contains a space in its name then sealert advice is useless, because the ausearch command shown in the advice does not find any AVC.
If we use the decoded form of the command name then ausearch works as expected and the generated AVC is found.
The text was updated successfully, but these errors were encountered: