Bug 429520 - SELinux is preventing tmpwatch (tmpreaper_t) "setattr" to (usr_t).
Summary: SELinux is preventing tmpwatch (tmpreaper_t) "setattr" to (usr_t).
Keywords:
Status: CLOSED NOTABUG
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 8
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2008-01-21 10:53 UTC by Valent Turkovic
Modified: 2008-01-22 16:04 UTC (History)
0 users

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2008-01-22 14:21:04 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Valent Turkovic 2008-01-21 10:53:21 UTC
Description of problem:
I see these AVC Denials. I have installed Innotek VirtualBox but can't be sure
if that is related to this issue.

Summary
    SELinux is preventing tmpwatch (tmpreaper_t) "setattr" to <Unknown> (usr_t).

Detailed Description
    SELinux denied access requested by tmpwatch. It is not expected that this
    access is required by tmpwatch and this access may signal an intrusion
    attempt. It is also possible that the specific version or configuration of
    the application is causing it to require additional access.

Allowing Access
    Sometimes labeling problems can cause SELinux denials.  You could try to
    restore the default system file context for <Unknown>, restorecon -v
    <Unknown> If this does not work, there is currently no automatic way to
    allow this access. Instead,  you can generate a local policy module to allow
    this access - see http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385
    Or you can disable SELinux protection altogether. Disabling SELinux
    protection is not recommended. Please file a
    http://bugzilla.redhat.com/bugzilla/enter_bug.cgi against this package.

Additional Information        

Source Context                system_u:system_r:tmpreaper_t:s0
Target Context                system_u:object_r:usr_t:s0
Target Objects                None [ dir ]
Affected RPM Packages         
Policy RPM                    selinux-policy-3.0.8-74.fc8
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   plugins.catchall_file
Host Name                     valent.oswireless
Platform                      Linux valent.oswireless 2.6.23.9-85.fc8 #1 SMP Fri
                              Dec 7 15:49:59 EST 2007 i686 i686
Alert Count                   7
First Seen                    Mon 21 Jan 2008 11:24:11 AM CET
Last Seen                     Mon 21 Jan 2008 11:24:11 AM CET
Local ID                      b1e3e2d9-d904-49b3-85f7-69ea95037029
Line Numbers                  

Raw Audit Messages            

avc: denied { setattr } for comm=tmpwatch dev=sda6 name=iprt pid=10640
scontext=system_u:system_r:tmpreaper_t:s0 tclass=dir
tcontext=system_u:object_r:usr_t:s0



Version-Release number of selected component (if applicable):


How reproducible:


Steps to Reproduce:
1.
2.
3.
  
Actual results:


Expected results:


Additional info:

Comment 1 Daniel Walsh 2008-01-21 18:12:06 UTC
What is iprt?

Comment 2 Valent Turkovic 2008-01-21 19:17:57 UTC
# locate iprt
/usr/share/virtualbox/src/include/iprt
/usr/share/virtualbox/src/include/iprt/alloc.h
/usr/share/virtualbox/src/include/iprt/asm.h
/usr/share/virtualbox/src/include/iprt/assert.h
/usr/share/virtualbox/src/include/iprt/avl.h
/usr/share/virtualbox/src/include/iprt/cdefs.h
/usr/share/virtualbox/src/include/iprt/err.h
/usr/share/virtualbox/src/include/iprt/heap.h
/usr/share/virtualbox/src/include/iprt/initterm.h
/usr/share/virtualbox/src/include/iprt/log.h
/usr/share/virtualbox/src/include/iprt/mem.h
/usr/share/virtualbox/src/include/iprt/memobj.h
/usr/share/virtualbox/src/include/iprt/nocrt
/usr/share/virtualbox/src/include/iprt/param.h
/usr/share/virtualbox/src/include/iprt/process.h
/usr/share/virtualbox/src/include/iprt/semaphore.h
/usr/share/virtualbox/src/include/iprt/spinlock.h
/usr/share/virtualbox/src/include/iprt/stdarg.h
/usr/share/virtualbox/src/include/iprt/stdint.h
/usr/share/virtualbox/src/include/iprt/string.h
/usr/share/virtualbox/src/include/iprt/thread.h
/usr/share/virtualbox/src/include/iprt/time.h
/usr/share/virtualbox/src/include/iprt/timer.h
/usr/share/virtualbox/src/include/iprt/types.h
/usr/share/virtualbox/src/include/iprt/nocrt/limits.h


Comment 3 Daniel Walsh 2008-01-21 19:47:53 UTC
Ok, why would tmpwatch be setattr in this directory?

Comment 4 Valent Turkovic 2008-01-21 20:07:56 UTC
have no idea, I'm just a VirtualBox user not a devel :(

Comment 5 Daniel Walsh 2008-01-21 21:35:11 UTC
Does either of these find anything

find /tmp -name iprt
fine /var/tmp -name iprt



Comment 6 Valent Turkovic 2008-01-22 12:12:15 UTC
# find /tmp -name iprt
/tmp/vbox.0/include/iprt

other doesn't find anything

Comment 7 Daniel Walsh 2008-01-22 14:21:04 UTC
So that looks like the file SELinux is complaining about.

It is probably something left over from the vbox install.  If you just remove
the files, that AVC's should stop.  Or it you 

chcon -R -t tmp_t /tmp/vbox.0

The tmpwatch will remove it for you.

Comment 8 Valent Turkovic 2008-01-22 16:04:56 UTC
Thanks.

I removed it manually

rmdir /tmp/vbox.0/include/iprt/nocrt/
rmdir /tmp/vbox.0/include/iprt/




Note You need to log in before you can comment on or make changes to this bug.