Bug 538399

Summary: SELinux is preventing /bin/plymouth access to a leaked /tmp/.webmin/926510_1_start.cgi file descriptor.
Product: [Fedora] Fedora Reporter: k.kowalczyk08
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 12CC: dwalsh, gaetan, k.kowalczyk08, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:966520f4a2598ab2094f5a4c275a2a08d87d119f9d9dbb9d56ab7f4867a5bd7e
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-11-18 13:59:18 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description k.kowalczyk08 2009-11-18 13:28:46 UTC
Podsumowanie:

SELinux is preventing /bin/plymouth access to a leaked
/tmp/.webmin/926510_1_start.cgi file descriptor.

Szczegółowy opis:

[plymouth posiada typ zezwalania (plymouth_t). Ten dostęp nie został
odmówiony.]

SELinux denied access requested by the plymouth command. It looks like this is
either a leaked descriptor or plymouth output was redirected to a file it is not
allowed to access. Leaks usually can be ignored since SELinux is just closing
the leak and reporting the error. The application does not use the descriptor,
so it will run properly. If this is a redirection, you will not get output in
the /tmp/.webmin/926510_1_start.cgi. You should generate a bugzilla on
selinux-policy, and it will get routed to the appropriate package. You can
safely ignore this avc.

Zezwalanie na dostęp:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385)

Dodatkowe informacje:

Kontekst źródłowy          system_u:system_r:plymouth_t:s0
Kontekst docelowy             system_u:object_r:rpm_script_tmp_t:s0
Obiekty docelowe              /tmp/.webmin/926510_1_start.cgi [ file ]
Źródło                     plymouth
Ścieżka źródłowa         /bin/plymouth
Port                          <Nieznane>
Komputer                      (removed)
Źródłowe pakiety RPM       plymouth-0.8.0-0.2009.29.09.19.fc12
Docelowe pakiety RPM          
Pakiet RPM polityki           selinux-policy-3.6.32-41.fc12
SELinux jest włączony       True
Typ polityki                  targeted
MLS jest włączone           True
Tryb wymuszania               Enforcing
Nazwa wtyczki                 leaks
Nazwa komputera               (removed)
Platforma                     Linux (removed)
                              2.6.31.5-127.fc12.x86_64 #1 SMP Sat Nov 7 21:11:14
                              EST 2009 x86_64 x86_64
Liczba alarmów               1
Po raz pierwszy               śro, 18 lis 2009, 07:07:47
Po raz ostatni                śro, 18 lis 2009, 07:07:47
Lokalny identyfikator         f0435500-c3b9-49f7-8040-22ef7bfb2e58
Liczba wierszy                

Surowe komunikaty audytu      

node=(removed) type=AVC msg=audit(1258524467.329:22564): avc:  denied  { write } for  pid=5007 comm="plymouth" path="/tmp/.webmin/926510_1_start.cgi" dev=dm-0 ino=156485 scontext=system_u:system_r:plymouth_t:s0 tcontext=system_u:object_r:rpm_script_tmp_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1258524467.329:22564): arch=c000003e syscall=59 success=yes exit=0 a0=1e723d0 a1=1e6f7a0 a2=1e33110 a3=18 items=0 ppid=4525 pid=5007 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="plymouth" exe="/bin/plymouth" subj=system_u:system_r:plymouth_t:s0 key=(null)



Hash String generated from  selinux-policy-3.6.32-41.fc12,leaks,plymouth,plymouth_t,rpm_script_tmp_t,file,write
audit2allow suggests:

#============= plymouth_t ==============
allow plymouth_t rpm_script_tmp_t:file write;

Comment 1 Daniel Walsh 2009-11-18 13:59:18 UTC

*** This bug has been marked as a duplicate of bug 538390 ***