Bug 613304

Summary: SELinux is preventing /sbin/load_policy access to a leaked /tmp/tmpQK0JmY file descriptor.
Product: [Fedora] Fedora Reporter: Thomas Dall'Agnese <thomas>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 13CC: alelima.xandao, antonio.bulgheroni, ben_cmpe046, celiohermoso, donblarson, dwalsh, johnmargaritopoulos, keith.flynn, larieu, ljn917, mgrepl, papazol, yunusbb
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:b418638fb9676f6298962c46356c252a5adbbd7fbdf2dea6d5d0ad74dd3fbd1d
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-07-12 09:03:56 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Thomas Dall'Agnese 2010-07-10 16:45:41 UTC
Summary:

SELinux is preventing /sbin/load_policy access to a leaked /tmp/tmpQK0JmY file
descriptor.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by the load_policy command. It looks like this
is either a leaked descriptor or load_policy output was redirected to a file it
is not allowed to access. Leaks usually can be ignored since SELinux is just
closing the leak and reporting the error. The application does not use the
descriptor, so it will run properly. If this is a redirection, you will not get
output in the /tmp/tmpQK0JmY. You should generate a bugzilla on selinux-policy,
and it will get routed to the appropriate package. You can safely ignore this
avc.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.(removed)project.org/selinux-faq-fc5/#id2961385)

Additional Information:

Source Context                system_u:system_r:load_policy_t:s0-s0:c0.c1023
Target Context                system_u:object_r:initrc_tmp_t:s0
Target Objects                /tmp/tmpQK0JmY [ file ]
Source                        load_policy
Source Path                   /sbin/load_policy
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           policycoreutils-2.0.82-13.fc13
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-10.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Plugin Name                   leaks
Host Name                     (removed)
Platform                      Linux (removed) 2.6.33.3-85.fc13.x86_64 #1 SMP Thu
                              May 6 18:09:49 UTC 2010 x86_64 x86_64
Alert Count                   1
First Seen                    Sun 11 Jul 2010 01:43:28 AM JST
Last Seen                     Sun 11 Jul 2010 01:43:28 AM JST
Local ID                      29fdf738-a683-4c4c-ad10-82661f2cd647
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1278780208.757:94): avc:  denied  { read append } for  pid=5190 comm="load_policy" path="/tmp/tmpQK0JmY" dev=dm-0 ino=18306 scontext=system_u:system_r:load_policy_t:s0-s0:c0.c1023 tcontext=system_u:object_r:initrc_tmp_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1278780208.757:94): arch=c000003e syscall=59 success=yes exit=0 a0=7fc6484d8480 a1=7fc6577a7150 a2=0 a3=7fff95a73670 items=0 ppid=5186 pid=5190 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="load_policy" exe="/sbin/load_policy" subj=system_u:system_r:load_policy_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  leaks,load_policy,load_policy_t,initrc_tmp_t,file,read,append
audit2allow suggests:

#============= load_policy_t ==============
allow load_policy_t initrc_tmp_t:file { read append };

Comment 1 Miroslav Grepl 2010-07-12 09:03:56 UTC

*** This bug has been marked as a duplicate of bug 612327 ***