Bug 560163

Summary: SELinux is preventing pam_timestamp_c (unlabeled_t) "create" unlabeled_t.
Product: [Fedora] Fedora Reporter: sham sham435 <sham435>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 12CC: dwalsh, mgrepl, sham435
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:d45b3155be41377a723a451378c96e50f7c12e73bdbf60e7786ed330542f9ecd
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-02-01 10:06:25 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description sham sham435 2010-01-30 01:02:10 UTC
Summary:

SELinux is preventing pam_timestamp_c (unlabeled_t) "create" unlabeled_t.

Detailed Description:

SELinux denied access requested by pam_timestamp_c. It is not expected that this
access is required by pam_timestamp_c and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                system_u:object_r:unlabeled_t:s0
Target Context                system_u:object_r:unlabeled_t:s0
Target Objects                None [ unix_dgram_socket ]
Source                        pam_timestamp_c
Source Path                   2F7362696E2F70616D5F74696D657374616D705F636865636B
                              202864656C6574656429
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.5.13-74.fc10
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.27.25-78.2.56.fc9.i686 #1 SMP Thu Jun 18
                              12:47:50 EDT 2009 i686 i686
Alert Count                   1250
First Seen                    Tue 02 Jan 2001 05:03:30 AM LKT
Last Seen                     Tue 02 Jan 2001 07:29:19 AM LKT
Local ID                      0700d30a-836e-4fad-bb9f-27d8d6707047
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(978398959.998:3960): avc:  denied  { create } for  pid=1875 comm="pam_timestamp_c" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=unix_dgram_socket

node=(removed) type=SYSCALL msg=audit(978398959.998:3960): arch=40000003 syscall=102 success=no exit=-13 a0=1 a1=bff6afc0 a2=474ff4 a3=14 items=0 ppid=1873 pid=1875 auid=500 uid=500 gid=500 euid=0 suid=0 fsuid=0 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="pam_timestamp_c" exe=2F7362696E2F70616D5F74696D657374616D705F636865636B202864656C6574656429 subj=system_u:object_r:unlabeled_t:s0 key=(null)



Hash String generated from  selinux-policy-3.5.13-74.fc10,catchall,pam_timestamp_c,unlabeled_t,unlabeled_t,unix_dgram_socket,create
audit2allow suggests:

#============= unlabeled_t ==============
allow unlabeled_t self:unix_dgram_socket create;

Comment 1 Miroslav Grepl 2010-02-01 10:06:25 UTC

*** This bug has been marked as a duplicate of bug 560154 ***