Bug 625245

Summary: SELinux is preventing /usr/sbin/restorecond access to a leaked /tmp/tmp9t176h file descriptor.
Product: [Fedora] Fedora Reporter: iborg
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED CURRENTRELEASE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 13CC: dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:ba47e2f8c87fe3c99d3767dedceeb5a398cea7c29b83e49249c05b87ae8520ef
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-08-23 17:32:36 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description iborg 2010-08-18 23:44:16 UTC
Summary:

SELinux is preventing /usr/sbin/restorecond access to a leaked /tmp/tmp9t176h
file descriptor.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by the restorecond command. It looks like this
is either a leaked descriptor or restorecond output was redirected to a file it
is not allowed to access. Leaks usually can be ignored since SELinux is just
closing the leak and reporting the error. The application does not use the
descriptor, so it will run properly. If this is a redirection, you will not get
output in the /tmp/tmp9t176h. You should generate a bugzilla on selinux-policy,
and it will get routed to the appropriate package. You can safely ignore this
avc.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385)

Additional Information:

Source Context                system_u:system_r:restorecond_t:s0
Target Context                system_u:object_r:initrc_tmp_t:s0
Target Objects                /tmp/tmp9t176h [ file ]
Source                        restorecond
Source Path                   /usr/sbin/restorecond
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           policycoreutils-2.0.82-31.fc13
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-39.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Plugin Name                   leaks
Host Name                     (removed)
Platform                      Linux (removed) 2.6.33.3-85.fc13.i686
                              #1 SMP Thu May 6 18:44:12 UTC 2010 i686 i686
Alert Count                   1
First Seen                    Tue 03 Aug 2010 09:56:49 PM EDT
Last Seen                     Tue 03 Aug 2010 09:56:49 PM EDT
Local ID                      a9bc737a-21e4-4143-ab53-d947dfd4ec15
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1280887009.381:56): avc:  denied  { append } for  pid=16727 comm="restorecond" path="/tmp/tmp9t176h" dev=dm-0 ino=13197346 scontext=system_u:system_r:restorecond_t:s0 tcontext=system_u:object_r:initrc_tmp_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1280887009.381:56): arch=40000003 syscall=11 success=yes exit=0 a0=9c58cb0 a1=9c58e00 a2=9c59038 a3=9c58e00 items=0 ppid=16726 pid=16727 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="restorecond" exe="/usr/sbin/restorecond" subj=system_u:system_r:restorecond_t:s0 key=(null)



Hash String generated from  leaks,restorecond,restorecond_t,initrc_tmp_t,file,append
audit2allow suggests:

#============= restorecond_t ==============
allow restorecond_t initrc_tmp_t:file append;

Comment 1 Daniel Walsh 2010-08-23 17:32:36 UTC
yum -y update

packagekit was running with the wrong context,  Should be fixed in a fully updated system