Bug 689723 - SELinux is preventing /bin/login from 'sendto' accesses on the unix_dgram_socket /dev/log.
Summary: SELinux is preventing /bin/login from 'sendto' accesses on the unix_dgram_soc...
Keywords:
Status: CLOSED DUPLICATE of bug 689435
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 15
Hardware: x86_64
OS: Linux
unspecified
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:62f6776d684...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-03-22 09:44 UTC by tuxor
Modified: 2011-04-19 12:09 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-03-22 10:13:48 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description tuxor 2011-03-22 09:44:57 UTC
SELinux is preventing /bin/login from 'sendto' accesses on the unix_dgram_socket /dev/log.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that login should be allowed sendto access on the log unix_dgram_socket by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep login /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:local_login_t:s0-s0:c0.c1023
Target Context                system_u:system_r:init_t:s0
Target Objects                /dev/log [ unix_dgram_socket ]
Source                        login
Source Path                   /bin/login
Port                          <Unbekannt>
Host                          (removed)
Source RPM Packages           util-linux-2.19-3.fc15
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.16-5.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 2.6.38-1.fc15.x86_64 #1 SMP
                              Tue Mar 15 05:29:00 UTC 2011 x86_64 x86_64
Alert Count                   3
First Seen                    Di 22 Mär 2011 10:40:14 CET
Last Seen                     Di 22 Mär 2011 10:40:14 CET
Local ID                      ac6b903b-f6b7-4701-b396-40f70293c976

Raw Audit Messages
type=AVC msg=audit(1300786814.59:70): avc:  denied  { sendto } for  pid=1277 comm="login" path="/dev/log" scontext=system_u:system_r:local_login_t:s0-s0:c0.c1023 tcontext=system_u:system_r:init_t:s0 tclass=unix_dgram_socket


type=SYSCALL msg=audit(1300786814.59:70): arch=x86_64 syscall=connect success=no exit=EACCES a0=9 a1=3e263997c0 a2=6e a3=0 items=0 ppid=1 pid=1277 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=tty2 ses=2 comm=login exe=/bin/login subj=system_u:system_r:local_login_t:s0-s0:c0.c1023 key=(null)

Hash: login,local_login_t,init_t,unix_dgram_socket,sendto

audit2allow

#============= local_login_t ==============
#!!!! This avc is allowed in the current policy

allow local_login_t init_t:unix_dgram_socket sendto;

audit2allow -R

#============= local_login_t ==============
#!!!! This avc is allowed in the current policy

allow local_login_t init_t:unix_dgram_socket sendto;

Comment 1 Miroslav Grepl 2011-03-22 10:13:48 UTC

*** This bug has been marked as a duplicate of bug 689435 ***


Note You need to log in before you can comment on or make changes to this bug.