Bug 624049 - SELinux is preventing /bin/login "read" access on 5.
Summary: SELinux is preventing /bin/login "read" access on 5.
Keywords:
Status: CLOSED DUPLICATE of bug 624047
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 14
Hardware: x86_64
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:98f2feb909b...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-08-13 14:11 UTC by Gavin Romig-Koch
Modified: 2010-08-13 17:15 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-08-13 17:15:30 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Gavin Romig-Koch 2010-08-13 14:11:20 UTC
Summary:

SELinux is preventing /bin/login "read" access on 5.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by login. It is not expected that this access is
required by login and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:local_login_t:s0-s0:c0.c1023
Target Context                system_u:object_r:cgroup_t:s0
Target Objects                5 [ dir ]
Source                        login
Source Path                   /bin/login
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           util-linux-ng-2.18-3.fc14
Target RPM Packages           
Policy RPM                    selinux-policy-3.8.8-10.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.35-3.fc14.x86_64 #1 SMP Fri
                              Aug 6 19:41:28 UTC 2010 x86_64 x86_64
Alert Count                   2
First Seen                    Thu 12 Aug 2010 01:33:57 PM EDT
Last Seen                     Thu 12 Aug 2010 01:33:57 PM EDT
Local ID                      f4d32d51-4cad-4f8d-8a75-542d9b99c909
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1281634437.186:128): avc:  denied  { read } for  pid=1147 comm="login" name="5" dev=cgroup ino=58375 scontext=system_u:system_r:local_login_t:s0-s0:c0.c1023 tcontext=system_u:object_r:cgroup_t:s0 tclass=dir

node=(removed) type=AVC msg=audit(1281634437.186:128): avc:  denied  { open } for  pid=1147 comm="login" name="5" dev=cgroup ino=58375 scontext=system_u:system_r:local_login_t:s0-s0:c0.c1023 tcontext=system_u:object_r:cgroup_t:s0 tclass=dir

node=(removed) type=SYSCALL msg=audit(1281634437.186:128): arch=c000003e syscall=2 success=yes exit=2 a0=13fa3f0 a1=90800 a2=13fa40c a3=1d items=0 ppid=1 pid=1147 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="login" exe="/bin/login" subj=system_u:system_r:local_login_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,login,local_login_t,cgroup_t,dir,read
audit2allow suggests:

#============= local_login_t ==============
allow local_login_t cgroup_t:dir { read open };

Comment 1 Daniel Walsh 2010-08-13 17:15:30 UTC

*** This bug has been marked as a duplicate of bug 624047 ***


Note You need to log in before you can comment on or make changes to this bug.