[Bug 593841] Review Request: wicd - Wireless and wired network connection manager

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Please do not reply directly to this email. All additional
comments should be made in the comments box of this bug.


https://bugzilla.redhat.com/show_bug.cgi?id=593841

--- Comment #19 from leigh scott <leigh123linux@xxxxxxxxxxxxxx> 2010-05-27 16:56:58 EDT ---
And this.



Summary:

SELinux is preventing /sbin/consoletype "append" access to /var/log/wicd.log.

Detailed Description:

[consoletype has a permissive type (consoletype_t). This access was not
denied.]

SELinux denied access requested by consoletype. /var/log/wicd.log may be a
mislabeled. /var/log/wicd.log default SELinux type is var_log_t, but its
current
type is NetworkManager_log_t. Changing this file back to the default type, may
fix your problem.

File contexts can be assigned to a file in the following ways.

  * Files created in a directory receive the file context of the parent
    directory by default.
  * The SELinux policy might override the default label inherited from the
    parent directory by specifying a process running in context A which creates
    a file in a directory labeled B will instead create the file with label C.
    An example of this would be the dhcp client running with the dhclient_t
type
    and creating a file in the directory /etc. This file would normally receive
    the etc_t type due to parental inheritance but instead the file is labeled
    with the net_conf_t type because the SELinux policy specifies this.
  * Users can change the file context on a file using tools such as chcon, or
    restorecon.

This file could have been mislabeled either by user error, or if an normally
confined application was run under the wrong domain.

However, this might also indicate a bug in SELinux because the file should not
have been labeled with this type.

If you believe this is a bug, please file a bug report against this package.

Allowing Access:

You can restore the default system context to this file by executing the
restorecon command. restorecon '/var/log/wicd.log', if this file is a
directory,
you can recursively restore using restorecon -R '/var/log/wicd.log'.

Fix Command:

/sbin/restorecon '/var/log/wicd.log'

Additional Information:

Source Context                system_u:system_r:consoletype_t:s0
Target Context                system_u:object_r:NetworkManager_log_t:s0
Target Objects                /var/log/wicd.log [ file ]
Source                        consoletype
Source Path                   /sbin/consoletype
Port                          <Unknown>
Host                          localhost.localdomain
Source RPM Packages           initscripts-9.12-1.fc13
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-15.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   restorecon
Host Name                     localhost.localdomain
Platform                      Linux localhost.localdomain
                              2.6.33.4-95.fc13.x86_64 #1 SMP Thu May 13
05:16:23
                              UTC 2010 x86_64 x86_64
Alert Count                   3
First Seen                    Thu 27 May 2010 21:47:18 BST
Last Seen                     Thu 27 May 2010 21:48:04 BST
Local ID                      982f2b67-8dc4-4393-8355-c661686d7d85
Line Numbers                  

Raw Audit Messages            

node=localhost.localdomain type=AVC msg=audit(1274993284.87:235): avc:  denied 
{ append } for  pid=7110 comm="consoletype" path="/var/log/wicd.log" dev=sdd3
ino=310527 scontext=system_u:system_r:consoletype_t:s0
tcontext=system_u:object_r:NetworkManager_log_t:s0 tclass=file

node=localhost.localdomain type=SYSCALL msg=audit(1274993284.87:235):
arch=c000003e syscall=59 success=yes exit=0 a0=ce4bf0 a1=ce32a0 a2=ce1470 a3=10
items=0 ppid=7109 pid=7110 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0
egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="consoletype"
exe="/sbin/consoletype" subj=system_u:system_r:consoletype_t:s0 key=(null)

-- 
Configure bugmail: https://bugzilla.redhat.com/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are on the CC list for the bug.
_______________________________________________
package-review mailing list
package-review@xxxxxxxxxxxxxxxxxxxxxxx
https://admin.fedoraproject.org/mailman/listinfo/package-review


[Index of Archives]     [Fedora Legacy]     [Fedora Desktop]     [Fedora SELinux]     [Yosemite News]     [KDE Users]     [Fedora Tools]