Bug 850959

Summary: avc's from selinux policy update
Product: [Fedora] Fedora Reporter: Dave Jones <davej>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED WONTFIX QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 17CC: dominick.grift, dwalsh, mgrepl, pfrields
Target Milestone: ---   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-08-01 04:59:37 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Dave Jones 2012-08-22 21:54:42 UTC
I upgraded selinux-policy to the latest in 17, and got this..

[22343.828116] type=1400 audit(1345671796.554:4): avc:  denied  { read } for  pid=15562 comm="load_policy" path="/root/tmp/tmpSa5Z0U" dev="sda3" ino=654184 scontext=unconfined_u:system_r:load_policy_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:admin_home_t:s0 tclass=file
[22343.855428] type=1400 audit(1345671796.584:5): avc:  denied  { read } for  pid=15562 comm="load_policy" path="/root/tmp/tmpSa5Z0U" dev="sda3" ino=654184 scontext=unconfined_u:system_r:load_policy_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:admin_home_t:s0 tclass=file
[22344.851271] SELinux: 2048 avtab hash slots, 101849 rules.
[22347.658348] SELinux: 2048 avtab hash slots, 101849 rules.
[22359.488216] SELinux:  9 users, 15 roles, 4177 types, 227 bools, 1 sens, 1024 cats
[22359.488230] SELinux:  83 classes, 101849 rules
[22360.198287] SELinux:  Permission wake_alarm in class capability2 not defined in policy.
[22360.206533] SELinux:  Permission block_suspend in class capability2 not defined in policy.
[22360.215059] SELinux: the above unknown classes and permissions will be allowed
[22397.748420] type=1403 audit(1345671850.475:6): policy loaded auid=1000 ses=370
[22410.737998] type=1400 audit(1345671863.465:7): avc:  denied  { read } for  pid=16364 comm="restorecon" path="/root/tmp/tmpSa5Z0U" dev="sda3" ino=654184 scontext=unconfined_u:system_r:setfiles_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:admin_home_t:s0 tclass=file
[22412.148584] type=1400 audit(1345671864.875:8): avc:  denied  { read } for  pid=16413 comm="restorecon" path="/root/tmp/tmpSa5Z0U" dev="sda3" ino=654184 scontext=unconfined_u:system_r:setfiles_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:admin_home_t:s0 tclass=file

Comment 1 Miroslav Grepl 2012-08-23 05:22:43 UTC
# rpm -q selinux-policy

Comment 2 Dave Jones 2012-08-23 15:08:41 UTC
selinux-policy-3.10.0-146.fc17.noarch

Comment 3 Daniel Walsh 2012-09-17 18:21:51 UTC
This looks like a leaked file descriptor or whatever is pointing to /root/tmp/tmp* is handing this  as STDIN to restorecon.

We could dontaudit leaks of admin_home_t to SELinux tools.

Comment 4 Fedora End Of Life 2013-07-04 00:50:57 UTC
This message is a reminder that Fedora 17 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 17. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '17'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 17's end of life.

Bug Reporter:  Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 17 is end of life. If you 
would still like  to see this bug fixed and are able to reproduce it 
against a later version  of Fedora, you are encouraged  change the 
'version' to a later Fedora version prior to Fedora 17's end of life.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 5 Fedora End Of Life 2013-08-01 04:59:42 UTC
Fedora 17 changed to end-of-life (EOL) status on 2013-07-30. Fedora 17 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.