Bug 526782 - setroubleshoot: SELinux is preventing /bin/loadkeys access to a leaked /dev/mapper/control file descriptor.
Summary: setroubleshoot: SELinux is preventing /bin/loadkeys access to a leaked /...
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: kbd
Version: 12
Hardware: i386
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Vitezslav Crhonek
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:e6168ab9b07...
: 517026 523175 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-10-01 18:15 UTC by Alexey Torkhov
Modified: 2010-12-04 07:35 UTC (History)
18 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-12-04 07:35:30 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Alexey Torkhov 2009-10-01 18:15:55 UTC
The following was filed automatically by setroubleshoot:

Summary:

SELinux is preventing /bin/loadkeys access to a leaked /dev/mapper/control file
descriptor.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by the loadkeys command. It looks like this is
either a leaked descriptor or loadkeys output was redirected to a file it is not
allowed to access. Leaks usually can be ignored since SELinux is just closing
the leak and reporting the error. The application does not use the descriptor,
so it will run properly. If this is a redirection, you will not get output in
the /dev/mapper/control. You should generate a bugzilla on selinux-policy, and
it will get routed to the appropriate package. You can safely ignore this avc.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385)

Additional Information:

Source Context                unconfined_u:unconfined_r:loadkeys_t:s0-s0:c0.c102
                              3
Target Context                system_u:object_r:lvm_control_t:s0
Target Objects                /dev/mapper/control [ chr_file ]
Source                        loadkeys
Source Path                   /bin/loadkeys
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           kbd-1.15-9.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-12.fc12
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Permissive
Plugin Name                   leaks
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.1-56.fc12.i686
                              #1 SMP Tue Sep 29 16:32:02 EDT 2009 i686 i686
Alert Count                   1
First Seen                    Thu Oct  1 17:56:19 2009
Last Seen                     Thu Oct  1 17:56:19 2009
Local ID                      3b1673df-9a20-434b-995a-131005c80c07
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1254434179.399:35): avc:  denied  { read write } for  pid=2616 comm="loadkeys" path="/dev/mapper/control" dev=tmpfs ino=3136 scontext=unconfined_u:unconfined_r:loadkeys_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lvm_control_t:s0 tclass=chr_file

node=(removed) type=SYSCALL msg=audit(1254434179.399:35): arch=40000003 syscall=11 success=yes exit=0 a0=a855040 a1=a83ff38 a2=a294310 a3=2 items=0 ppid=2501 pid=2616 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="loadkeys" exe="/bin/loadkeys" subj=unconfined_u:unconfined_r:loadkeys_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-12.fc12,leaks,loadkeys,loadkeys_t,lvm_control_t,chr_file,read,write
audit2allow suggests:

#============= loadkeys_t ==============
allow loadkeys_t lvm_control_t:chr_file { read write };

Comment 1 Alexey Torkhov 2009-10-01 18:18:23 UTC
This is during installation from livecd.

Comment 2 Daniel Walsh 2009-10-01 18:48:47 UTC
lvm should close this file descriptor on exec.

Comment 3 Milan Broz 2009-10-05 14:56:52 UTC
> SELinux is preventing /bin/loadkeys access to a leaked /dev/mapper/control file

Obviously loadkeys do not need to manipulate with device-mapper. I guess parent proces leaks the descriptor here.

Reassigning to kbd (which own loadkeys) but this is probably not the right package but I have o idea who call loadkeys in system here.

Please reassign it back if you find that there is some problem in lvm binaries.

Comment 4 Milan Broz 2009-10-05 14:59:11 UTC
*** Bug 517026 has been marked as a duplicate of this bug. ***

Comment 5 Milan Broz 2009-10-05 15:00:07 UTC
*** Bug 523175 has been marked as a duplicate of this bug. ***

Comment 6 Bug Zapper 2009-11-16 13:10:13 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 12 development cycle.
Changing version to '12'.

More information and reason for this action is here:
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 7 Bug Zapper 2010-11-04 09:42:45 UTC
This message is a reminder that Fedora 12 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 12.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '12'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 12's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 12 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 8 Bug Zapper 2010-12-04 07:35:30 UTC
Fedora 12 changed to end-of-life (EOL) status on 2010-12-02. Fedora 12 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.