Bug 538390 - SELinux is preventing /sbin/consoletype access to a leaked /tmp/.webmin/727338_1_start.cgi file descriptor.
Summary: SELinux is preventing /sbin/consoletype access to a leaked /tmp/.webmin/72733...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:9d9026cb3c9...
: 538391 538393 538395 538399 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-11-18 13:19 UTC by k.kowalczyk08
Modified: 2009-12-02 04:36 UTC (History)
4 users (show)

Fixed In Version: 3.6.32-49.fc12
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-12-01 16:40:20 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description k.kowalczyk08 2009-11-18 13:19:40 UTC
Podsumowanie:

SELinux is preventing /sbin/consoletype access to a leaked
/tmp/.webmin/727338_1_start.cgi file descriptor.

Szczegółowy opis:

[consoletype posiada typ zezwalania (consoletype_t). Ten dostęp nie został
odmówiony.]

SELinux denied access requested by the consoletype command. It looks like this
is either a leaked descriptor or consoletype output was redirected to a file it
is not allowed to access. Leaks usually can be ignored since SELinux is just
closing the leak and reporting the error. The application does not use the
descriptor, so it will run properly. If this is a redirection, you will not get
output in the /tmp/.webmin/727338_1_start.cgi. You should generate a bugzilla on
selinux-policy, and it will get routed to the appropriate package. You can
safely ignore this avc.

Zezwalanie na dostęp:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385)

Dodatkowe informacje:

Kontekst źródłowy          system_u:system_r:consoletype_t:s0
Kontekst docelowy             system_u:object_r:rpm_script_tmp_t:s0
Obiekty docelowe              /tmp/.webmin/727338_1_start.cgi [ file ]
Źródło                     consoletype
Ścieżka źródłowa         /sbin/consoletype
Port                          <Nieznane>
Komputer                      (removed)
Źródłowe pakiety RPM       initscripts-9.02-1
Docelowe pakiety RPM          
Pakiet RPM polityki           selinux-policy-3.6.32-41.fc12
SELinux jest włączony       True
Typ polityki                  targeted
MLS jest włączone           True
Tryb wymuszania               Enforcing
Nazwa wtyczki                 leaks
Nazwa komputera               (removed)
Platforma                     Linux (removed)
                              2.6.31.5-127.fc12.x86_64 #1 SMP Sat Nov 7 21:11:14
                              EST 2009 x86_64 x86_64
Liczba alarmów               1
Po raz pierwszy               śro, 18 lis 2009, 07:06:30
Po raz ostatni                śro, 18 lis 2009, 07:06:30
Lokalny identyfikator         932100ad-2253-4d0e-b159-f531d5831295
Liczba wierszy                

Surowe komunikaty audytu      

node=(removed) type=AVC msg=audit(1258524390.341:22546): avc:  denied  { write } for  pid=4190 comm="consoletype" path="/tmp/.webmin/727338_1_start.cgi" dev=dm-0 ino=155756 scontext=system_u:system_r:consoletype_t:s0 tcontext=system_u:object_r:rpm_script_tmp_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1258524390.341:22546): arch=c000003e syscall=59 success=yes exit=0 a0=1f49390 a1=1f493f0 a2=1f49670 a3=10 items=0 ppid=4189 pid=4190 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="consoletype" exe="/sbin/consoletype" subj=system_u:system_r:consoletype_t:s0 key=(null)



Hash String generated from  selinux-policy-3.6.32-41.fc12,leaks,consoletype,consoletype_t,rpm_script_tmp_t,file,write
audit2allow suggests:

#============= consoletype_t ==============
allow consoletype_t rpm_script_tmp_t:file write;

Comment 1 Daniel Walsh 2009-11-18 13:48:00 UTC
Since this is a leaked file descriptor you can ignore it for now.  Will only happen on update.

Comment 2 Daniel Walsh 2009-11-18 13:49:01 UTC
Adding dontaudit

Fixed in selinux-policy-3.6.32-47.fc12.noarch

Comment 3 Daniel Walsh 2009-11-18 13:49:30 UTC
*** Bug 538391 has been marked as a duplicate of this bug. ***

Comment 4 Daniel Walsh 2009-11-18 13:49:45 UTC
*** Bug 538393 has been marked as a duplicate of this bug. ***

Comment 5 Daniel Walsh 2009-11-18 13:49:58 UTC
*** Bug 538395 has been marked as a duplicate of this bug. ***

Comment 6 Daniel Walsh 2009-11-18 13:59:18 UTC
*** Bug 538399 has been marked as a duplicate of this bug. ***

Comment 7 Fedora Update System 2009-11-23 23:35:44 UTC
selinux-policy-3.6.32-49.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-49.fc12

Comment 8 Fedora Update System 2009-11-25 15:18:38 UTC
selinux-policy-3.6.32-49.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F12/FEDORA-2009-12131

Comment 9 Fedora Update System 2009-12-02 04:30:19 UTC
selinux-policy-3.6.32-49.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.