Bug 647975 - SELinux empêche l'accès en "read" à /usr/bin/ck-history on /var/log/ConsoleKit/histo
Summary: SELinux empêche l'accès en "read" à /usr/bin/ck-history on /var/log/Cons...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:5434f1df9b2...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-10-30 07:19 UTC by John Mev
Modified: 2010-11-26 01:16 UTC (History)
2 users (show)

Fixed In Version: selinux-policy-3.6.32-127.fc12
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-11-26 01:16:03 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description John Mev 2010-10-30 07:19:05 UTC
Résumé:

SELinux empêche l'accès en "read" à /usr/bin/ck-history on
/var/log/ConsoleKit/histo

Description détaillée:

[SELinux est en mode permissif. Cet accès n'a pas été refusé.]

SELinux a refusé l'accès demandé par ck-history. Il n'est pas prévu que cet
accès soit requis par ck-history et cet accès peut signaler une tentative
d'intrusion. Il est également possible que cette version ou cette configuration
spécifique de l'application provoque cette demande d'accès supplémenta

Autoriser l'accès:

Vous pouvez créer un module de stratégie locale pour autoriser cet accès -
lisez la FAQ (http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Merci de
remplir un rapport de bogue.

Informations complémentaires:

Contexte source               xguest_u:xguest_r:xguest_t:s0
Contexte cible                system_u:object_r:consolekit_log_t:s0
Objets du contexte            /var/log/ConsoleKit/history [ file ]
source                        ck-history
Chemin de la source           /usr/bin/ck-history
Port                          <Inconnu>
Hôte                         (supprimé)
Paquetages RPM source         ConsoleKit-0.4.1-3.fc12
Paquetages RPM cible          
Politique RPM                 selinux-policy-3.6.32-123.fc12
Selinux activé               True
Type de politique             targeted
Mode strict                   Permissive
Nom du plugin                 catchall
Nom de l'hôte                (supprimé)
Plateforme                    Linux (supprimé)
                              2.6.32.21-168.fc12.i686.PAE #1 SMP Wed Sep 15
                              16:18:39 UTC 2010 i686 i686
Compteur d'alertes            2
Première alerte              sam. 30 oct. 2010 09:12:50 CEST
Dernière alerte              sam. 30 oct. 2010 09:12:50 CEST
ID local                      bac53f44-5103-44e1-8680-57d0fac8bf57
Numéros des lignes           

Messages d'audit bruts        

node=(supprimé) type=AVC msg=audit(1288422770.584:1080): avc:  denied  { read } for  pid=16506 comm="ck-history" name="history" dev=sdc11 ino=1294667 scontext=xguest_u:xguest_r:xguest_t:s0 tcontext=system_u:object_r:consolekit_log_t:s0 tclass=file

node=(supprimé) type=AVC msg=audit(1288422770.584:1080): avc:  denied  { open } for  pid=16506 comm="ck-history" name="history" dev=sdc11 ino=1294667 scontext=xguest_u:xguest_r:xguest_t:s0 tcontext=system_u:object_r:consolekit_log_t:s0 tclass=file

node=(supprimé) type=SYSCALL msg=audit(1288422770.584:1080): arch=40000003 syscall=5 success=yes exit=3 a0=9410178 a1=0 a2=1b6 a3=804ba81 items=0 ppid=1 pid=16506 auid=502 uid=502 gid=503 euid=502 suid=502 fsuid=502 egid=503 sgid=503 fsgid=503 tty=(none) ses=169 comm="ck-history" exe="/usr/bin/ck-history" subj=xguest_u:xguest_r:xguest_t:s0 key=(null)



Hash String generated from  catchall,ck-history,xguest_t,consolekit_log_t,file,read
audit2allow suggests:

#============= xguest_t ==============
allow xguest_t consolekit_log_t:file { read open };

Comment 1 Miroslav Grepl 2010-11-01 10:28:30 UTC
You can dontaudit it for now using

# grep consolekit_log_t /var/log/audit/audit.log | audit2allow -D -M mypol
# semodule -i mypol.pp

Comment 2 Bug Zapper 2010-11-03 09:12:46 UTC
This message is a reminder that Fedora 12 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 12.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '12'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 12's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 12 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 3 Miroslav Grepl 2010-11-03 11:18:32 UTC
Fixed in selinux-policy-3.6.32-126.fc12.noarch

Comment 4 Fedora Admin XMLRPC Client 2010-11-08 21:48:03 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 5 Fedora Update System 2010-11-16 13:15:47 UTC
selinux-policy-3.6.32-127.fc12 has been submitted as an update for Fedora 12.
https://admin.fedoraproject.org/updates/selinux-policy-3.6.32-127.fc12

Comment 6 Fedora Update System 2010-11-16 23:13:31 UTC
selinux-policy-3.6.32-127.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: https://admin.fedoraproject.org/updates/selinux-policy-3.6.32-127.fc12

Comment 7 Fedora Update System 2010-11-26 01:15:33 UTC
selinux-policy-3.6.32-127.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.