Bug 657524 - SELinux is preventing /usr/bin/c2s "read" access on stat.
Summary: SELinux is preventing /usr/bin/c2s "read" access on stat.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 13
Hardware: i386
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:a072140885b...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-11-26 10:50 UTC by Jan Pazdziora
Modified: 2010-12-06 19:59 UTC (History)
3 users (show)

Fixed In Version: selinux-policy-3.7.19-74.fc13
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-12-06 19:59:12 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Jan Pazdziora 2010-11-26 10:50:39 UTC
Summary:

SELinux is preventing /usr/bin/c2s "read" access on stat.

Detailed Description:

[c2s has a permissive type (jabberd_router_t). This access was not denied.]

SELinux denied access requested by c2s. It is not expected that this access is
required by c2s and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                unconfined_u:system_r:jabberd_router_t:s0
Target Context                system_u:object_r:proc_t:s0
Target Objects                stat [ file ]
Source                        c2s
Source Path                   /usr/bin/c2s
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           jabberd-2.2.11-3.fc13
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-73.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.34.7-56.fc13.i686.PAE #1 SMP Wed Sep 15
                              03:27:15 UTC 2010 i686 i686
Alert Count                   2
First Seen                    Fri 26 Nov 2010 11:48:35 AM CET
Last Seen                     Fri 26 Nov 2010 11:48:35 AM CET
Local ID                      cc3d5dd6-4452-4864-8ddd-7f340c71e05d
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1290768515.35:347869): avc:  denied  { read } for  pid=14407 comm="c2s" name="stat" dev=proc ino=4026531983 scontext=unconfined_u:system_r:jabberd_router_t:s0 tcontext=system_u:object_r:proc_t:s0 tclass=file

node=(removed) type=AVC msg=audit(1290768515.35:347869): avc:  denied  { open } for  pid=14407 comm="c2s" name="stat" dev=proc ino=4026531983 scontext=unconfined_u:system_r:jabberd_router_t:s0 tcontext=system_u:object_r:proc_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1290768515.35:347869): arch=40000003 syscall=5 success=yes exit=4 a0=95ddd5 a1=80000 a2=0 a3=54 items=0 ppid=1 pid=14407 auid=500 uid=488 gid=484 euid=488 suid=488 fsuid=488 egid=484 sgid=484 fsgid=484 tty=(none) ses=2 comm="c2s" exe="/usr/bin/c2s" subj=unconfined_u:system_r:jabberd_router_t:s0 key=(null)



Hash String generated from  catchall,c2s,jabberd_router_t,proc_t,file,read
audit2allow suggests:

#============= jabberd_router_t ==============
allow jabberd_router_t proc_t:file { read open };

Comment 1 Jan Pazdziora 2010-11-26 10:53:11 UTC
To get this AVC, you need to change the 

<c2s>
...
  <authreg>
  ...
    <module>pam</module>

to

    <module>db</module>

in /etc/jabberd/c2s.xml. It sadly is the setting that Spacewalk uses so we would appreciate a fix.

Thanks, Jan

Comment 2 Jan Pazdziora 2010-11-26 10:54:54 UTC
On another system I've also seen

type=AVC msg=audit(1290759382.465:33476): avc:  denied  { getattr } for  pid=16643 comm="c2s" path="/proc/meminfo" dev=proc ino=4026531984 scontext=system_u:system_r:jabberd_router_t:s0 tcontext=system_u:object_r:proc_t:s0 tclass=file

so you might want to throw it in as well.

Comment 3 Miroslav Grepl 2010-11-26 12:48:13 UTC
Ok, I will add it. Thanks.

Comment 4 Miroslav Grepl 2010-12-01 12:19:04 UTC
Fixed in selinux-policy-3.7.19-74.fc13

Comment 5 Fedora Update System 2010-12-02 08:26:06 UTC
selinux-policy-3.7.19-74.fc13 has been submitted as an update for Fedora 13.
https://admin.fedoraproject.org/updates/selinux-policy-3.7.19-74.fc13

Comment 6 Fedora Update System 2010-12-02 19:16:12 UTC
selinux-policy-3.7.19-74.fc13 has been pushed to the Fedora 13 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: https://admin.fedoraproject.org/updates/selinux-policy-3.7.19-74.fc13

Comment 7 Jan Pazdziora 2010-12-06 11:00:43 UTC
(In reply to comment #5)
> selinux-policy-3.7.19-74.fc13 has been submitted as an update for Fedora 13.
> https://admin.fedoraproject.org/updates/selinux-policy-3.7.19-74.fc13

AVC is gone with this version, thank you.

Comment 8 Fedora Update System 2010-12-06 19:58:47 UTC
selinux-policy-3.7.19-74.fc13 has been pushed to the Fedora 13 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.