Bug 646110 - SELinux nekar /usr/bin/du "getattr"-åtkomst on /usr/share/system-config-services/system-config-services-mechanism.py
Summary: SELinux nekar /usr/bin/du "getattr"-åtkomst on /usr/share/system-config-...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:296746996d4...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-10-24 12:06 UTC by Sidney Sedlak
Modified: 2010-10-30 23:46 UTC (History)
2 users (show)

Fixed In Version: selinux-policy-3.6.32-125.fc12
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-10-30 23:46:36 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Sidney Sedlak 2010-10-24 12:06:25 UTC
Sammanfattning:

SELinux nekar /usr/bin/du "getattr"-åtkomst on
/usr/share/system-config-services/system-config-services-mechanism.py

Detaljerad beskrivning:

SELinux nekade åtkomst begärd av du. Det är inte förväntat att denna
åtkomst skall behövas av du och denna åtkomst kan vara tecken på ett
intrångsförsök. Det är också möjligt att den specifika versionen eller
konfigurationen av programmet orsakar att det behöver ytterliga

Att tillåta åtkomst:

Du kan generera en lokal policy för att tillåta denna åtkomst - se FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Skicka gärna en
felrapport.

Ytterligare information:

Källkontext                  system_u:system_r:logwatch_t:s0-s0:c0.c1023
Målkontext                   system_u:object_r:initrc_exec_t:s0
Målobjekt                    /usr/share/system-config-services/system-config-
                              services-mechanism.py [ file ]
Källa                        du
Källsökväg                 /usr/bin/du
Port                          <Okänd>
Värd                         (borttaget)
Käll-RPM-paket               coreutils-7.6-11.fc12
Mål-RPM-paket                system-config-services-0.99.46-1.fc12
Policy-RPM                    selinux-policy-3.6.32-123.fc12
SELinux aktiverat             True
Policytyp                     targeted
Verkställande läge          Enforcing
Insticksmodulnamn             catchall
Värdnamn                     (borttaget)
Plattform                     Linux (borttaget) 2.6.32.21-168.fc12.x86_64
                              #1 SMP Wed Sep 15 16:12:07 UTC 2010 x86_64 x86_64
Antal larm                    1
Först sedd                   sön 24 okt 2010 13.10.11
Senast sedd                   sön 24 okt 2010 13.10.11
Lokalt ID                     d364bece-7c4c-4590-9ff9-a5b45b7ff18d
Radnummer                     

Råa granskningsmeddelanden   

node=(borttaget) type=AVC msg=audit(1287918611.603:34099): avc:  denied  { getattr } for  pid=5786 comm="du" path="/usr/share/system-config-services/system-config-services-mechanism.py" dev=dm-2 ino=140557 scontext=system_u:system_r:logwatch_t:s0-s0:c0.c1023 tcontext=system_u:object_r:initrc_exec_t:s0 tclass=file

node=(borttaget) type=SYSCALL msg=audit(1287918611.603:34099): arch=c000003e syscall=262 success=no exit=-13 a0=6 a1=1c27210 a2=1c27180 a3=100 items=0 ppid=5785 pid=5786 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=178 comm="du" exe="/usr/bin/du" subj=system_u:system_r:logwatch_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,du,logwatch_t,initrc_exec_t,file,getattr
audit2allow suggests:

#============= logwatch_t ==============
allow logwatch_t initrc_exec_t:file getattr;

Comment 1 Sidney Sedlak 2010-10-24 12:07:45 UTC
Logwatch is generating about 50 SELinux alerts per-day, this is just on of them.

Comment 2 Miroslav Grepl 2010-10-25 08:14:19 UTC
Looks like you use zz-disk_space logwatch script. You can allow it for now using

# grep logwatch  /var/log/audit/audit.log | audit2allow -M mylogwatch
# semodule i mylogwatch.pp

Comment 3 Miroslav Grepl 2010-10-26 11:38:24 UTC
Fixed in selinux-policy-3.6.32-124.fc12

Comment 4 Sidney Sedlak 2010-10-26 13:41:08 UTC
Yes it's the zz-disk_space script. I have allowed the access by using the commands in #2 and will wait for selinux-policy update. Thanks for help!

Comment 5 Fedora Update System 2010-10-27 08:06:02 UTC
selinux-policy-3.6.32-125.fc12 has been submitted as an update for Fedora 12.
https://admin.fedoraproject.org/updates/selinux-policy-3.6.32-125.fc12

Comment 6 Fedora Update System 2010-10-28 05:55:22 UTC
selinux-policy-3.6.32-125.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: https://admin.fedoraproject.org/updates/selinux-policy-3.6.32-125.fc12

Comment 7 Fedora Update System 2010-10-30 23:46:21 UTC
selinux-policy-3.6.32-125.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.