Bug 613687

Summary: SELinux is preventing /sbin/consoletype access to a leaked /tmp/tmpcLy5bZ file descriptor.
Product: [Fedora] Fedora Reporter: Steve <bugzilla>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: rawhideCC: dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:99c27a4ef1947b867fa73e7ae0848b16f55dccc2d2949702d4829977d74a3680
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-07-12 16:13:01 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Steve 2010-07-12 15:11:54 UTC
Summary:

SELinux is preventing /sbin/consoletype access to a leaked /tmp/tmpcLy5bZ file
descriptor.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by the consoletype command. It looks like this
is either a leaked descriptor or consoletype output was redirected to a file it
is not allowed to access. Leaks usually can be ignored since SELinux is just
closing the leak and reporting the error. The application does not use the
descriptor, so it will run properly. If this is a redirection, you will not get
output in the /tmp/tmpcLy5bZ. You should generate a bugzilla on selinux-policy,
and it will get routed to the appropriate package. You can safely ignore this
avc.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385)

Additional Information:

Source Context                system_u:system_r:consoletype_t:s0
Target Context                system_u:object_r:initrc_tmp_t:s0
Target Objects                /tmp/tmpcLy5bZ [ file ]
Source                        consoletype
Source Path                   /sbin/consoletype
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           initscripts-9.15-1.fc14
Target RPM Packages           
Policy RPM                    selinux-policy-3.8.6-1.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Plugin Name                   leaks
Host Name                     (removed)
Platform                      Linux (removed) 2.6.35-0.31.rc4.git4.fc14.i686.PAE
                              #1 SMP Fri Jul 9 01:18:51 UTC 2010 i686 i686
Alert Count                   2
First Seen                    Mon 12 Jul 2010 05:11:05 PM CEST
Last Seen                     Mon 12 Jul 2010 05:11:22 PM CEST
Local ID                      1f265f5f-f6e4-4fc2-ab71-b2e15cd79ee1
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1278947482.395:24211): avc:  denied  { read append } for  pid=2112 comm="consoletype" path="/tmp/tmpcLy5bZ" dev=dm-0 ino=1966100 scontext=system_u:system_r:consoletype_t:s0 tcontext=system_u:object_r:initrc_tmp_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1278947482.395:24211): arch=40000003 syscall=11 success=yes exit=0 a0=9b55488 a1=9b552a8 a2=9b4f978 a3=9b552a8 items=0 ppid=2111 pid=2112 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="consoletype" exe="/sbin/consoletype" subj=system_u:system_r:consoletype_t:s0 key=(null)



Hash String generated from  leaks,consoletype,consoletype_t,initrc_tmp_t,file,read,append
audit2allow suggests:

#============= consoletype_t ==============
allow consoletype_t initrc_tmp_t:file { read append };

Comment 1 Miroslav Grepl 2010-07-12 16:13:01 UTC

*** This bug has been marked as a duplicate of bug 613692 ***