Bug 689255 - [selinux-policy-targeted] SELinux is preventing /bin/login from sendto access on the unix_dgram_socket /dev/log
Summary: [selinux-policy-targeted] SELinux is preventing /bin/login from sendto access...
Keywords:
Status: CLOSED DUPLICATE of bug 689435
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy-targeted
Version: 15
Hardware: noarch
OS: Linux
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Ben Levenson
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-03-20 15:55 UTC by Joachim Frieben
Modified: 2011-03-21 22:12 UTC (History)
1 user (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-03-21 22:12:01 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Joachim Frieben 2011-03-20 15:55:40 UTC
SELinux is preventing /bin/login from sendto access on the unix_dgram_socket /dev/log.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that login should be allowed sendto access on the log unix_dgram_socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep login /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:local_login_t:s0-s0:c0.c1023
Target Context                system_u:system_r:init_t:s0
Target Objects                /dev/log [ unix_dgram_socket ]
Source                        login
Source Path                   /bin/login
Port                          <Unknown>
Host                          banach
Source RPM Packages           util-linux-2.19-3.fc15
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.16-5.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     banach
Platform                      Linux banach 2.6.38-1.fc15.x86_64 #1 SMP Tue Mar
                              15 05:29:00 UTC 2011 x86_64 x86_64
Alert Count                   8
First Seen                    Sat 19 Mar 2011 03:25:19 PM CET
Last Seen                     Sat 19 Mar 2011 04:49:29 PM CET
Local ID                      183dee1d-e2de-4cbf-b099-2d5f3d9d37af

Raw Audit Messages
type=AVC msg=audit(1300549769.181:150): avc:  denied  { sendto } for  pid=1179 comm="login" path="/dev/log" scontext=system_u:system_r:local_login_t:s0-s0:c0.c1023 tcontext=system_u:system_r:init_t:s0 tclass=unix_dgram_socket


type=SYSCALL msg=audit(1300549769.181:150): arch=x86_64 syscall=connect success=yes exit=0 a0=1 a1=30f41997c0 a2=6e a3=0 items=0 ppid=1 pid=1179 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm=login exe=/bin/login subj=system_u:system_r:local_login_t:s0-s0:c0.c1023 key=(null)

Hash: login,local_login_t,init_t,unix_dgram_socket,sendto

audit2allow

#============= local_login_t ==============
allow local_login_t init_t:unix_dgram_socket sendto;

audit2allow -R

#============= local_login_t ==============
allow local_login_t init_t:unix_dgram_socket sendto;

Comment 1 Daniel Walsh 2011-03-21 22:12:01 UTC

*** This bug has been marked as a duplicate of bug 689435 ***


Note You need to log in before you can comment on or make changes to this bug.