Bug 610865 - Your system may be seriously compromised! /bin/login tried to modify SELinux enforcement.
Summary: Your system may be seriously compromised! /bin/login tried to modify SELinux ...
Keywords:
Status: CLOSED NOTABUG
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 13
Hardware: x86_64
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:5ff2ee079ce...
: 610862 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-07-02 15:59 UTC by Benjamin Kahn
Modified: 2011-06-01 15:30 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-06-01 15:30:00 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Benjamin Kahn 2010-07-02 15:59:12 UTC
Summary:

Your system may be seriously compromised! /bin/login tried to modify SELinux
enforcement.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux has prevented login from writing to a file under /selinux. Files under
/selinux control the way SELinux is configured. All programs that need to write
to files under /selinux should have already had policy written for them. If a
compromised application tries to turn off SELinux this AVC will be generated.
This is a serious issue. Your system may very well be compromised.

Allowing Access:

Contact your security administrator and report this issue.

Additional Information:

Source Context                system_u:system_r:getty_t:s0
Target Context                system_u:object_r:security_t:s0
Target Objects                user [ file ]
Source                        login
Source Path                   /bin/login
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           util-linux-ng-2.17.2-5.fc13
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-28.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Plugin Name                   setenforce
Host Name                     (removed)
Platform                      Linux (removed) 2.6.33.5-124.fc13.x86_64 #1 SMP Fri
                              Jun 11 09:38:12 UTC 2010 x86_64 x86_64
Alert Count                   1
First Seen                    Fri 02 Jul 2010 11:54:02 AM EDT
Last Seen                     Fri 02 Jul 2010 11:54:02 AM EDT
Local ID                      a8350e0c-4d23-493d-9722-c6b48124d10f
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1278086042.677:31): avc:  denied  { write } for  pid=1314 comm="login" name="user" dev=selinuxfs ino=9 scontext=system_u:system_r:getty_t:s0 tcontext=system_u:object_r:security_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1278086042.677:31): arch=c000003e syscall=2 success=yes exit=6 a0=7fffe299e860 a1=2 a2=7fffe299e86d a3=fffffff8 items=0 ppid=1 pid=1314 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=tty1 ses=1 comm="login" exe="/bin/login" subj=system_u:system_r:getty_t:s0 key=(null)



Hash String generated from  setenforce,login,getty_t,security_t,file,write
audit2allow suggests:

#============= getty_t ==============
allow getty_t security_t:file write;

Comment 1 Miroslav Grepl 2010-07-07 10:43:19 UTC
Benjamin, 
how is labelled /bin/login?

# ls -Z /bin/login

# matchpathcon /bin/login

Comment 2 Benjamin Kahn 2010-07-07 13:04:19 UTC
This was fixed by relabelling the filesystem.  However, this was a brand new install of the Design Spin.  I would assume anyone using that spin would hit the same problem.

This bug should be moved to that product, but I don't see it in the list?

Comment 3 Miroslav Grepl 2010-07-08 14:46:37 UTC
*** Bug 610862 has been marked as a duplicate of this bug. ***

Comment 4 Fedora Admin XMLRPC Client 2010-11-08 21:48:27 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 5 Fedora Admin XMLRPC Client 2010-11-08 21:49:54 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 6 Fedora Admin XMLRPC Client 2010-11-08 21:51:07 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 7 Bug Zapper 2011-06-01 14:55:54 UTC
This message is a reminder that Fedora 13 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 13.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '13'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 13's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 13 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping


Note You need to log in before you can comment on or make changes to this bug.