Bug 536755

Summary: SELinux is preventing /bin/plymouth access to a leaked fifo_file file descriptor.
Product: [Fedora] Fedora Reporter: Narasimhan <lakshminaras2002>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 12CC: dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:d635f0c87bd7063c0225f30d63eba665e6c822eeb4869e75d3c7f1623d52e14c
Fixed In Version: 3.6.32-46.fc12 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-11-24 07:48:29 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Narasimhan 2009-11-11 08:51:22 UTC
Summary:

SELinux is preventing /bin/plymouth access to a leaked fifo_file file
descriptor.

Detailed Description:

[plymouth has a permissive type (plymouth_t). This access was not denied.]

SELinux denied access requested by the plymouth command. It looks like this is
either a leaked descriptor or plymouth output was redirected to a file it is not
allowed to access. Leaks usually can be ignored since SELinux is just closing
the leak and reporting the error. The application does not use the descriptor,
so it will run properly. If this is a redirection, you will not get output in
the fifo_file. You should generate a bugzilla on selinux-policy, and it will get
routed to the appropriate package. You can safely ignore this avc.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385)

Additional Information:

Source Context                system_u:system_r:plymouth_t:s0
Target Context                system_u:system_r:hald_t:s0
Target Objects                fifo_file [ fifo_file ]
Source                        plymouth
Source Path                   /bin/plymouth
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           plymouth-0.8.0-0.2009.29.09.18.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-41.fc12
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   leaks
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.5-127.fc12.i686
                              #1 SMP Sat Nov 7 21:41:45 EST 2009 i686 i686
Alert Count                   1
First Seen                    Wed 11 Nov 2009 08:37:00 AM EST
Last Seen                     Wed 11 Nov 2009 08:37:00 AM EST
Local ID                      dbde0281-a8e2-4549-a317-554093f56935
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1257946620.107:36288): avc:  denied  { read } for  pid=2486 comm="plymouth" path="pipe:[19568]" dev=pipefs ino=19568 scontext=system_u:system_r:plymouth_t:s0 tcontext=system_u:system_r:hald_t:s0 tclass=fifo_file

node=(removed) type=SYSCALL msg=audit(1257946620.107:36288): arch=40000003 syscall=11 success=yes exit=0 a0=9f6ca48 a1=9f6d7b0 a2=9f4f908 a3=9f6d7b0 items=0 ppid=2482 pid=2486 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="plymouth" exe="/bin/plymouth" subj=system_u:system_r:plymouth_t:s0 key=(null)



Hash String generated from  selinux-policy-3.6.32-41.fc12,leaks,plymouth,plymouth_t,hald_t,fifo_file,read
audit2allow suggests:

#============= plymouth_t ==============
allow plymouth_t hald_t:fifo_file read;

Comment 1 Daniel Walsh 2009-11-11 14:45:13 UTC
Hal is leaking but I will dontaudit.

Fixed in selinux-policy-3.6.32-44.fc12.noarch

Comment 2 Fedora Update System 2009-11-16 19:37:39 UTC
selinux-policy-3.6.32-46.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-46.fc12

Comment 3 Fedora Update System 2009-11-18 14:11:30 UTC
selinux-policy-3.6.32-46.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F12/FEDORA-2009-11672

Comment 4 Fedora Update System 2009-11-24 07:46:27 UTC
selinux-policy-3.6.32-46.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.