Bug 664097 - SELinux is preventing /sbin/consoletype "read" access on /root/.vnc/zotac:2.log.
Summary: SELinux is preventing /sbin/consoletype "read" access on /root/.vnc/zota...
Keywords:
Status: CLOSED INSUFFICIENT_DATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 14
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:a1279411765...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-12-18 05:02 UTC by Phil Johnson
Modified: 2011-05-26 20:30 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-05-26 20:30:55 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Phil Johnson 2010-12-18 05:02:06 UTC
Summary:

SELinux is preventing /sbin/consoletype "read" access on /root/.vnc/(removed):2.log.

Detailed Description:

[consoletype has a permissive type (consoletype_t). This access was not denied.]

SELinux denied access requested by consoletype. It is not expected that this
access is required by consoletype and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                unconfined_u:system_r:consoletype_t:s0
Target Context                unconfined_u:object_r:admin_home_t:s0
Target Objects                /root/.vnc/(removed):2.log [ file ]
Source                        consoletype
Source Path                   /sbin/consoletype
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           initscripts-9.20.1-1.fc14
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.7-14.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.35.9-64.fc14.i686 #1 SMP Fri Dec 3
                              12:35:42 UTC 2010 i686 i686
Alert Count                   6
First Seen                    Mon 06 Dec 2010 12:03:30 AM PST
Last Seen                     Mon 06 Dec 2010 12:05:25 AM PST
Local ID                      414cb420-f353-4e5a-a679-d8effb3cf5c2
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1291622725.232:142): avc:  denied  { read } for  pid=12569 comm="consoletype" path="/root/.vnc/(removed):2.log" dev=dm-0 ino=663044 scontext=unconfined_u:system_r:consoletype_t:s0 tcontext=unconfined_u:object_r:admin_home_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1291622725.232:142): arch=40000003 syscall=11 success=yes exit=0 a0=96d5588 a1=96cd918 a2=96ce640 a3=96cd918 items=0 ppid=12568 pid=12569 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="consoletype" exe="/sbin/consoletype" subj=unconfined_u:system_r:consoletype_t:s0 key=(null)



Hash String generated from  catchall,consoletype,consoletype_t,admin_home_t,file,read
audit2allow suggests:

#============= consoletype_t ==============
allow consoletype_t admin_home_t:file read;

Comment 1 Miroslav Grepl 2010-12-20 13:18:11 UTC
This one looks like a leak descriptor. We allow consoletype to append file with admin_home_t label.

You can dontaudit it using

# grep consoletype_t /var/log/audit/audit.log | audit2allow -D -M mypol
# semodule -i mypol.pp


Which vnc tool were you using when this happened?


Note You need to log in before you can comment on or make changes to this bug.