Latest rawhide: boot issue with avahi/hald/... ?

Daniel J Walsh dwalsh at redhat.com
Mon Jan 23 15:46:41 UTC 2006


Tom London wrote:
> Running latest rawhide, targeted/permissive: (only --excude=totem\*)
>
> Get the following from audit.log:
> allow NetworkManager_t initrc_t:unix_stream_socket { acquire_svc connectto };
> allow avahi_t initrc_t:unix_stream_socket connectto;
> allow cupsd_config_t initrc_t:unix_stream_socket { acquire_svc
> connectto send_msg };
> allow dhcpc_t initrc_t:unix_stream_socket { acquire_svc connectto };
> allow hald_t initrc_t:unix_stream_socket { acquire_svc connectto };
>
> Seems to be problems accessing /var/run/dbus/system_bus_socket: avc's
> imply file is initrc_t, but ls -lZ yields:
> srwxrwxrwx  root     root     system_u:object_r:system_dbusd_var_run_t
> system_bus_socket
>
> 'messagebus' service did move earlier in startup sequence over the
> weekend, but didn't seem to affect this.
>   
What security context is the dbus-daemon running under?
> Here are a few complete entries from audit.log
> type=PATH msg=audit(01/23/2006 06:58:02.423:10) : item=0 flags=follow
> inode=2142247 dev=fd:00 mode=socket,777 ouid=root ogid=root rdev=00:00
> type=SOCKETCALL msg=audit(01/23/2006 06:58:02.423:10) : nargs=3 a0=c
> a1=bf80d3aa a2=21
> type=SOCKADDR msg=audit(01/23/2006 06:58:02.423:10) : saddr=local
> /var/run/dbus/system_bus_socket
> type=AVC_PATH msg=audit(01/23/2006 06:58:02.423:10) : 
> path=/var/run/dbus/system_bus_socket
> type=SYSCALL msg=audit(01/23/2006 06:58:02.423:10) : arch=i386
> syscall=socketcall(connect) success=yes exit=0 a0=3 a1=bf80d370
> a2=4d55d4 a3=1f items=1 pid=2646 auid=unknown(4294967295) uid=avahi
> gid=avahi euid=avahi suid=avahi fsuid=avahi egid=avahi sgid=avahi
> fsgid=avahi comm=avahi-daemon exe=/usr/sbin/avahi-daemon
> type=AVC msg=audit(01/23/2006 06:58:02.423:10) : avc:  denied  {
> connectto } for  pid=2646 comm=avahi-daemon name=system_bus_socket
> scontext=system_u:system_r:avahi_t:s0
> tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
> ----
> type=PATH msg=audit(01/23/2006 06:58:02.879:15) : item=0 flags=follow
> inode=2142247 dev=fd:00 mode=socket,777 ouid=root ogid=root rdev=00:00
> type=SOCKETCALL msg=audit(01/23/2006 06:58:02.879:15) : nargs=3 a0=3
> a1=bfbe580a a2=21
> type=SOCKADDR msg=audit(01/23/2006 06:58:02.879:15) : saddr=local
> /var/run/dbus/system_bus_socket
> type=AVC_PATH msg=audit(01/23/2006 06:58:02.879:15) : 
> path=/var/run/dbus/system_bus_socket
> type=SYSCALL msg=audit(01/23/2006 06:58:02.879:15) : arch=i386
> syscall=socketcall(connect) success=yes exit=0 a0=3 a1=bfbe57d0
> a2=2835d4 a3=1f items=1 pid=2658 auid=unknown(4294967295) uid=root
> gid=root euid=root suid=root fsuid=root egid=root sgid=root fsgid=root
> comm=cups-config-dae exe=/usr/bin/cups-config-daemon
> type=AVC msg=audit(01/23/2006 06:58:02.879:15) : avc:  denied  {
> connectto } for  pid=2658 comm=cups-config-dae name=system_bus_socket
> scontext=system_u:system_r:cupsd_config_t:s0
> tcontext=system_u:system_r:initrc_t:s0 tclass=unix_stream_socket
> ----
>
> tom
> --
> Tom London
>
> --
> fedora-selinux-list mailing list
> fedora-selinux-list at redhat.com
> https://www.redhat.com/mailman/listinfo/fedora-selinux-list
>   




More information about the selinux mailing list