Bug 596982

Summary: SELinux is preventing /sbin/consoletype access to a leaked /var/log/wicd.log file descriptor.
Product: [Fedora] Fedora Reporter: leigh scott <leigh123linux>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED WONTFIX QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: 13CC: alexander.hunt2005, andret419, bcl, dcantrell, deviantt3ch, dtdraganov, duck, dwalsh, leigh123linux, mgrepl
Target Milestone: ---Keywords: Reopened
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:8c8101f6d3609f3ad9e89e76e4eaeeb99a268a8520924a4edddbe4ac69703f04
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2011-06-27 16:50:53 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description leigh scott 2010-05-27 20:52:30 UTC
Summary:

SELinux is preventing /sbin/consoletype access to a leaked /var/log/wicd.log
file descriptor.

Detailed Description:

[consoletype has a permissive type (consoletype_t). This access was not denied.]

SELinux denied access requested by the consoletype command. It looks like this
is either a leaked descriptor or consoletype output was redirected to a file it
is not allowed to access. Leaks usually can be ignored since SELinux is just
closing the leak and reporting the error. The application does not use the
descriptor, so it will run properly. If this is a redirection, you will not get
output in the /var/log/wicd.log. You should generate a bugzilla on
selinux-policy, and it will get routed to the appropriate package. You can
safely ignore this avc.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385)

Additional Information:

Source Context                system_u:system_r:consoletype_t:s0
Target Context                system_u:object_r:var_log_t:s0
Target Objects                /var/log/wicd.log [ file ]
Source                        consoletype
Source Path                   /sbin/consoletype
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           initscripts-9.12-1.fc13
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-15.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   leaks
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.33.4-95.fc13.x86_64 #1 SMP Thu May 13 05:16:23
                              UTC 2010 x86_64 x86_64
Alert Count                   8
First Seen                    Thu 27 May 2010 21:49:26 BST
Last Seen                     Thu 27 May 2010 21:50:55 BST
Local ID                      5210c08c-e556-4c1f-b52f-66162cac32b3
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1274993455.698:244): avc:  denied  { append } for  pid=7755 comm="consoletype" path="/var/log/wicd.log" dev=sdd3 ino=310527 scontext=system_u:system_r:consoletype_t:s0 tcontext=system_u:object_r:var_log_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1274993455.698:244): arch=c000003e syscall=59 success=yes exit=0 a0=1c4dbf0 a1=1c4c2a0 a2=1c4a470 a3=10 items=0 ppid=7754 pid=7755 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="consoletype" exe="/sbin/consoletype" subj=system_u:system_r:consoletype_t:s0 key=(null)



Hash String generated from  leaks,consoletype,consoletype_t,var_log_t,file,append
audit2allow suggests:

#============= consoletype_t ==============
allow consoletype_t var_log_t:file append;

Comment 1 Daniel Walsh 2010-07-29 16:48:41 UTC
Fixed in selinux-policy-3.7.19-39.fc14

Comment 2 leigh scott 2010-10-22 11:10:02 UTC
(In reply to comment #1)
> Fixed in selinux-policy-3.7.19-39.fc14

still present in 

[leigh@localhost ~]$ rpm -q selinux-policy
selinux-policy-3.7.19-65.fc13.noarch





Summary:

SELinux is preventing /sbin/consoletype access to a leaked /var/log/wicd.log
file descriptor.

Detailed Description:

[consoletype has a permissive type (consoletype_t). This access was not denied.]

SELinux denied access requested by the consoletype command. It looks like this
is either a leaked descriptor or consoletype output was redirected to a file it
is not allowed to access. Leaks usually can be ignored since SELinux is just
closing the leak and reporting the error. The application does not use the
descriptor, so it will run properly. If this is a redirection, you will not get
output in the /var/log/wicd.log. You should generate a bugzilla on
selinux-policy, and it will get routed to the appropriate package. You can
safely ignore this avc.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385)

Additional Information:

Source Context                system_u:system_r:consoletype_t:s0
Target Context                system_u:object_r:var_log_t:s0
Target Objects                /var/log/wicd.log [ file ]
Source                        consoletype
Source Path                   /sbin/consoletype
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           initscripts-9.12.1-1.fc13
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-65.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   leaks
Host Name                     (removed)
Platform                      Linux localhost.localdomain 2.6.34.7-56.fc13.i686
                              #1 SMP Wed Sep 15 03:33:58 UTC 2010 i686 i686
Alert Count                   4
First Seen                    Fri 22 Oct 2010 12:02:08 BST
Last Seen                     Fri 22 Oct 2010 12:03:33 BST
Local ID                      6a75ca05-05dc-49b8-a87c-d2ec7a0d55ba
Line Numbers                  

Raw Audit Messages            

node=localhost.localdomain type=AVC msg=audit(1287745413.291:18125): avc:  denied  { append } for  pid=3520 comm="consoletype" path="/var/log/wicd.log" dev=sda1 ino=84313 scontext=system_u:system_r:consoletype_t:s0 tcontext=system_u:object_r:var_log_t:s0 tclass=file

node=localhost.localdomain type=SYSCALL msg=audit(1287745413.291:18125): arch=40000003 syscall=11 success=yes exit=0 a0=98c0040 a1=98ba1e0 a2=98c15d8 a3=98ba1e0 items=0 ppid=3519 pid=3520 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="consoletype" exe="/sbin/consoletype" subj=system_u:system_r:consoletype_t:s0 key=(null)

Comment 3 leigh scott 2010-10-22 11:12:04 UTC
I'm also getting this



Summary:

SELinux is preventing /sbin/consoletype "append" access to /var/log/wicd.log.

Detailed Description:

[consoletype has a permissive type (consoletype_t). This access was not denied.]

SELinux denied access requested by consoletype. /var/log/wicd.log may be a
mislabeled. /var/log/wicd.log default SELinux type is var_log_t, but its current
type is NetworkManager_log_t. Changing this file back to the default type, may
fix your problem.

File contexts can be assigned to a file in the following ways.

  * Files created in a directory receive the file context of the parent
    directory by default.
  * The SELinux policy might override the default label inherited from the
    parent directory by specifying a process running in context A which creates
    a file in a directory labeled B will instead create the file with label C.
    An example of this would be the dhcp client running with the dhclient_t type
    and creating a file in the directory /etc. This file would normally receive
    the etc_t type due to parental inheritance but instead the file is labeled
    with the net_conf_t type because the SELinux policy specifies this.
  * Users can change the file context on a file using tools such as chcon, or
    restorecon.

This file could have been mislabeled either by user error, or if an normally
confined application was run under the wrong domain.

However, this might also indicate a bug in SELinux because the file should not
have been labeled with this type.

If you believe this is a bug, please file a bug report against this package.

Allowing Access:

You can restore the default system context to this file by executing the
restorecon command. restorecon '/var/log/wicd.log', if this file is a directory,
you can recursively restore using restorecon -R '/var/log/wicd.log'.

Fix Command:

/sbin/restorecon '/var/log/wicd.log'

Additional Information:

Source Context                system_u:system_r:consoletype_t:s0
Target Context                system_u:object_r:NetworkManager_log_t:s0
Target Objects                /var/log/wicd.log [ file ]
Source                        consoletype
Source Path                   /sbin/consoletype
Port                          <Unknown>
Host                          localhost.localdomain
Source RPM Packages           initscripts-9.12.1-1.fc13
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-65.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   restorecon
Host Name                     localhost.localdomain
Platform                      Linux localhost.localdomain 2.6.34.7-56.fc13.i686
                              #1 SMP Wed Sep 15 03:33:58 UTC 2010 i686 i686
Alert Count                   4
First Seen                    Fri 22 Oct 2010 11:55:40 BST
Last Seen                     Fri 22 Oct 2010 11:56:08 BST
Local ID                      24ff2442-116f-43af-bf9e-8eccfaea70d5
Line Numbers                  

Raw Audit Messages            

node=localhost.localdomain type=AVC msg=audit(1287744968.313:18111): avc:  denied  { append } for  pid=2787 comm="consoletype" path="/var/log/wicd.log" dev=sda1 ino=84313 scontext=system_u:system_r:consoletype_t:s0 tcontext=system_u:object_r:NetworkManager_log_t:s0 tclass=file

node=localhost.localdomain type=SYSCALL msg=audit(1287744968.313:18111): arch=40000003 syscall=11 success=yes exit=0 a0=8925040 a1=891f1e0 a2=89265d8 a3=891f1e0 items=0 ppid=2786 pid=2787 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="consoletype" exe="/sbin/consoletype" subj=system_u:system_r:consoletype_t:s0 key=(null)

Comment 4 Miroslav Grepl 2010-10-22 11:44:21 UTC
I will fix 

node=localhost.localdomain type=AVC msg=audit(1287745413.291:18125): avc: 
denied  { append } for  pid=3520 comm="consoletype" path="/var/log/wicd.log"
dev=sda1 ino=84313 scontext=system_u:system_r:consoletype_t:s0
tcontext=system_u:object_r:var_log_t:s0 tclass=file



I guess you changed the context for "/var/log/wicd.log" in the second case.

Comment 5 leigh scott 2010-10-22 14:14:31 UTC
(In reply to comment #4)
> I will fix 
> 


> 
> 
> I guess you changed the context for "/var/log/wicd.log" in the second case.


comment#3 is the first error, I ran restorecon on /var/log/wicd.log as suggested.

comment#2 is the second error which occurs after resuming from suspend or rebooting.

Comment 6 Miroslav Grepl 2010-10-25 11:43:38 UTC
Good catch.

wicd should use /var/log/wicd directory for the log file. 

execute:

# chcon -t NetworkManager_log_t /var/log/wicd.log

will fix for now. I will add this label by default.

Comment 7 Miroslav Grepl 2010-10-25 21:09:20 UTC
Fixed in selinux-policy-3.7.19-68.fc13

Comment 8 Fedora Admin XMLRPC Client 2010-11-08 21:50:08 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 9 Fedora Admin XMLRPC Client 2010-11-08 21:51:38 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 10 Fedora Admin XMLRPC Client 2010-11-08 21:52:54 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 11 Bug Zapper 2011-06-02 13:11:07 UTC
This message is a reminder that Fedora 13 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 13.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '13'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 13's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 13 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 12 Bug Zapper 2011-06-27 16:50:53 UTC
Fedora 13 changed to end-of-life (EOL) status on 2011-06-25. Fedora 13 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.