SmartCard (pc/sc) generates AVCs

Tom London selinux at gmail.com
Mon Jul 17 13:43:46 UTC 2006


Running latest Rawhide targeted/enforcing.

Installing and activating coolkey/etc., causes the following AVCs on shutdown:

type=AVC msg=audit(1153095472.474:71): avc:  denied  { read } for
pid=6132 comm="consoletype" name="pcscd.pub" dev=dm-0 ino=2785394
scontext=system_u:system_r:consoletype_t:s0-s0:c0.c255
tcontext=system_u:object_r:var_run_t:s0 tclass=file
type=AVC msg=audit(1153095472.474:71): avc:  denied  { read write }
for  pid=6132 comm="consoletype" name="[10724]" dev=sockfs ino=10724
scontext=system_u:system_r:consoletype_t:s0-s0:c0.c255
tcontext=system_u:system_r:xdm_t:s0-s0:c0.c255
tclass=unix_stream_socket
type=AVC msg=audit(1153095472.474:71): avc:  denied  { read write }
for  pid=6132 comm="consoletype"
name=636F6F6C6B6579706B313173452D4761746520302030 dev=dm-0 ino=5898307
scontext=system_u:system_r:consoletype_t:s0-s0:c0.c255
tcontext=system_u:object_r:tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1153095472.474:71): arch=40000003 syscall=11
success=yes exit=0 a0=890dd48 a1=8913e68 a2=890f528 a3=8913a68 items=2
ppid=6131 pid=6132 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0
egid=0 sgid=0 fsgid=0 tty=(none) comm="consoletype"
exe="/sbin/consoletype"
subj=system_u:system_r:consoletype_t:s0-s0:c0.c255 key=(null)
type=AVC_PATH msg=audit(1153095472.474:71):
path=2F746D702F2E706B3131697063312F636F6F6C6B6579706B313173452D4761746520302030
type=AVC_PATH msg=audit(1153095472.474:71):  path="socket:[10724]"
type=AVC_PATH msg=audit(1153095472.474:71):  path="/var/run/pcscd.pub"
type=EXECVE msg=audit(1153095472.474:71): a0="/sbin/consoletype"
type=CWD msg=audit(1153095472.474:71):  cwd="/"
type=PATH msg=audit(1153095472.474:71): item=0
name="/sbin/consoletype" inode=2687172 dev=fd:00 mode=0100755 ouid=0
ogid=0 rdev=00:00 obj=system_u:object_r:consoletype_exec_t:s0
type=PATH msg=audit(1153095472.474:71): item=1 name=(null)
inode=7798798 dev=fd:00 mode=0100755 ouid=0 ogid=0 rdev=00:00
obj=system_u:object_r:ld_so_t:s0
type=AVC msg=audit(1153095472.478:72): avc:  denied  { read } for
pid=6133 comm="consoletype" name="pcscd.pub" dev=dm-0 ino=2785394
scontext=system_u:system_r:consoletype_t:s0-s0:c0.c255
tcontext=system_u:object_r:var_run_t:s0 tclass=file
type=AVC msg=audit(1153095472.478:72): avc:  denied  { read write }
for  pid=6133 comm="consoletype" name="[10724]" dev=sockfs ino=10724
scontext=system_u:system_r:consoletype_t:s0-s0:c0.c255
tcontext=system_u:system_r:xdm_t:s0-s0:c0.c255
tclass=unix_stream_socket
type=AVC msg=audit(1153095472.478:72): avc:  denied  { read write }
for  pid=6133 comm="consoletype"
name=636F6F6C6B6579706B313173452D4761746520302030 dev=dm-0 ino=5898307
scontext=system_u:system_r:consoletype_t:s0-s0:c0.c255
tcontext=system_u:object_r:tmp_t:s0 tclass=file
type=SYSCALL msg=audit(1153095472.478:72): arch=40000003 syscall=11
success=yes exit=0 a0=8913e50 a1=8913950 a2=890f528 a3=8913a68 items=2
ppid=6113 pid=6133 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0
egid=0 sgid=0 fsgid=0 tty=(none) comm="consoletype"
exe="/sbin/consoletype"
subj=system_u:system_r:consoletype_t:s0-s0:c0.c255 key=(null)
type=AVC_PATH msg=audit(1153095472.478:72):
path=2F746D702F2E706B3131697063312F636F6F6C6B6579706B313173452D4761746520302030
type=AVC_PATH msg=audit(1153095472.478:72):  path="socket:[10724]"
type=AVC_PATH msg=audit(1153095472.478:72):  path="/var/run/pcscd.pub"
type=EXECVE msg=audit(1153095472.478:72): a0="/sbin/consoletype" a1="fg"
type=CWD msg=audit(1153095472.478:72):  cwd="/"
type=PATH msg=audit(1153095472.478:72): item=0
name="/sbin/consoletype" inode=2687172 dev=fd:00 mode=0100755 ouid=0
ogid=0 rdev=00:00 obj=system_u:object_r:consoletype_exec_t:s0
type=PATH msg=audit(1153095472.478:72): item=1 name=(null)
inode=7798798 dev=fd:00 mode=0100755 ouid=0 ogid=0 rdev=00:00
obj=system_u:object_r:ld_so_t:s0

tom
-- 
Tom London




More information about the fedora-selinux-list mailing list