Bug 663993 - SELinux is preventing /sbin/consoletype from 'read' accesses on the file /var/log/pm-suspend.log.
Summary: SELinux is preventing /sbin/consoletype from 'read' accesses on the file /var...
Keywords:
Status: CLOSED DUPLICATE of bug 663995
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: x86_64
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:54383796259...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-12-17 17:00 UTC by Matěj Cepl
Modified: 2018-04-11 11:17 UTC (History)
8 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-12-17 20:43:40 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Matěj Cepl 2010-12-17 17:00:56 UTC
SELinux is preventing /sbin/consoletype from 'read' accesses on the file /var/log/pm-suspend.log.

*****  Plugin restorecon (99.5 confidence) suggests  *************************

If you want to fix the label. 
/var/log/pm-suspend.log default label should be devicekit_var_log_t.
Then you can run restorecon.
Do
# /sbin/restorecon -v /var/log/pm-suspend.log

*****  Plugin catchall (1.49 confidence) suggests  ***************************

If you believe that consoletype should be allowed read access on the pm-suspend.log file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep /sbin/consoletype /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:system_r:consoletype_t:s0
Target Context                unconfined_u:object_r:var_log_t:s0
Target Objects                /var/log/pm-suspend.log [ file ]
Source                        consoletype
Source Path                   /sbin/consoletype
Port                          <Neznámé>
Host                          (removed)
Source RPM Packages           initscripts-9.23-2.fc15
Target RPM Packages           pm-utils-1.4.1-3.fc15
Policy RPM                    selinux-policy-3.9.10-12.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 2.6.37-0.rc5.git2.1.fc15.x86_64 #1
                              SMP Thu Dec 9 19:08:58 UTC 2010 x86_64 x86_64
Alert Count                   8
First Seen                    Po 13. prosinec 2010, 14:57:04 CET
Last Seen                     Čt 16. prosinec 2010, 07:46:00 CET
Local ID                      07d771a5-3d50-4da1-a200-b876d3b797ec

Raw Audit Messages
type=AVC msg=audit(1292481960.597:1318): avc:  denied  { read } for  pid=30635 comm="consoletype" path="/var/log/pm-suspend.log" dev=dm-1 ino=8036 scontext=unconfined_u:system_r:consoletype_t:s0 tcontext=unconfined_u:object_r:var_log_t:s0 tclass=file

consoletype,consoletype_t,var_log_t,file,read
type=SYSCALL msg=audit(1292481960.597:1318): arch=x86_64 syscall=execve success=yes exit=0 a0=1961680 a1=196d1c0 a2=1961da0 a3=7fffc92c00e0 items=0 ppid=30634 pid=30635 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts3 ses=8 comm=consoletype exe=/sbin/consoletype subj=unconfined_u:system_r:consoletype_t:s0 key=(null)
consoletype,consoletype_t,var_log_t,file,read

#============= consoletype_t ==============
allow consoletype_t var_log_t:file read;

Comment 1 Daniel Walsh 2010-12-17 20:43:40 UTC

*** This bug has been marked as a duplicate of bug 663995 ***


Note You need to log in before you can comment on or make changes to this bug.