Bug 636359 - SELinux is preventing /usr/bin/c2s "read" access on /etc/selinux/targeted/contexts/files/file_contexts.
Summary: SELinux is preventing /usr/bin/c2s "read" access on /etc/selinux/targete...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 13
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:f690a61f442...
: 636358 636360 636361 636362 636364 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-09-22 00:19 UTC by Frank Ybanez
Modified: 2011-05-31 13:01 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-05-31 13:01:29 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Frank Ybanez 2010-09-22 00:19:42 UTC
Summary:

SELinux is preventing /usr/bin/c2s "read" access on
/etc/selinux/targeted/contexts/files/file_contexts.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by c2s. It is not expected that this access is
required by c2s and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:jabberd_t:s0
Target Context                unconfined_u:object_r:file_context_t:s0
Target Objects                /etc/selinux/targeted/contexts/files/file_contexts
                              [ file ]
Source                        c2s
Source Path                   /usr/bin/c2s
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           jabberd-2.2.8-5.fc12
Target RPM Packages           selinux-policy-targeted-3.7.19-54.fc13
Policy RPM                    selinux-policy-3.7.19-54.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.34.7-56.fc13.i686.PAE #1 SMP
                              Wed Sep 15 03:27:15 UTC 2010 i686 i686
Alert Count                   4
First Seen                    Tue 21 Sep 2010 04:54:47 PM MST
Last Seen                     Tue 21 Sep 2010 05:12:07 PM MST
Local ID                      b7c86813-a720-44e8-8867-8c3b166cbccc
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1285114327.917:55): avc:  denied  { read } for  pid=1477 comm="c2s" name="file_contexts" dev=dm-0 ino=3280149 scontext=system_u:system_r:jabberd_t:s0 tcontext=unconfined_u:object_r:file_context_t:s0 tclass=file

node=(removed) type=AVC msg=audit(1285114327.917:55): avc:  denied  { open } for  pid=1477 comm="c2s" name="file_contexts" dev=dm-0 ino=3280149 scontext=system_u:system_r:jabberd_t:s0 tcontext=unconfined_u:object_r:file_context_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1285114327.917:55): arch=40000003 syscall=5 success=yes exit=8 a0=8e0f618 a1=8000 a2=1b6 a3=db9058 items=0 ppid=1 pid=1477 auid=4294967295 uid=488 gid=476 euid=488 suid=488 fsuid=488 egid=476 sgid=476 fsgid=476 tty=(none) ses=4294967295 comm="c2s" exe="/usr/bin/c2s" subj=system_u:system_r:jabberd_t:s0 key=(null)



Hash String generated from  catchall,c2s,jabberd_t,file_context_t,file,read
audit2allow suggests:

#============= jabberd_t ==============
allow jabberd_t file_context_t:file { read open };

Comment 1 Miroslav Grepl 2010-09-22 07:23:43 UTC
*** Bug 636358 has been marked as a duplicate of this bug. ***

Comment 2 Miroslav Grepl 2010-09-22 07:24:25 UTC
*** Bug 636360 has been marked as a duplicate of this bug. ***

Comment 3 Miroslav Grepl 2010-09-22 07:25:01 UTC
*** Bug 636361 has been marked as a duplicate of this bug. ***

Comment 4 Miroslav Grepl 2010-09-22 07:25:48 UTC
*** Bug 636364 has been marked as a duplicate of this bug. ***

Comment 5 Miroslav Grepl 2010-09-22 07:31:03 UTC
*** Bug 636362 has been marked as a duplicate of this bug. ***

Comment 6 Daniel Walsh 2010-09-22 15:46:39 UTC
Miroslav, why is jabberd trying to read the file_context file?

Comment 7 Miroslav Grepl 2010-09-22 15:52:30 UTC
We have 'kerberos_use(jabberd_router_t)' for router component of the jabberd system. Looks like also c2s component needs to use kerberos.

Comment 8 Daniel Walsh 2010-09-22 15:55:49 UTC
Ok, update the policy.

Comment 9 Miroslav Grepl 2010-09-22 15:59:19 UTC
Ok, easy fix is 

    allow jabberd_domain self:netlink_route_socket r_netlink_socket_perms;

    optional_policy(`
            kerberos_use(jabberd_domain)
    ')

But I don't think so other jabberd component needs to use kerberos.

Comment 10 Miroslav Grepl 2010-09-23 08:55:08 UTC
I added some additional changes for jabberd policy.

Frank,
could you test the selinux-policy scratch build with these changes available
from

http://koji.fedoraproject.org/koji/taskinfo?taskID=2483388

Thanks.

Comment 11 Fedora Admin XMLRPC Client 2010-11-08 21:52:08 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 12 Fedora Admin XMLRPC Client 2010-11-08 21:53:31 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 13 Fedora Admin XMLRPC Client 2010-11-08 21:56:08 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 14 Bug Zapper 2011-05-31 12:53:42 UTC
This message is a reminder that Fedora 13 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 13.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '13'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 13's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 13 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping


Note You need to log in before you can comment on or make changes to this bug.