Bug 538393 - SELinux is preventing /bin/hostname access to a leaked /tmp/.webmin/727338_1_start.cgi file descriptor.
Summary: SELinux is preventing /bin/hostname access to a leaked /tmp/.webmin/727338_1_...
Keywords:
Status: CLOSED DUPLICATE of bug 538390
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:b5e4ae45d99...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-11-18 13:21 UTC by k.kowalczyk08
Modified: 2009-11-18 13:49 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-11-18 13:49:45 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description k.kowalczyk08 2009-11-18 13:21:40 UTC
Podsumowanie:

SELinux is preventing /bin/hostname access to a leaked
/tmp/.webmin/727338_1_start.cgi file descriptor.

Szczegółowy opis:

[hostname posiada typ zezwalania (hostname_t). Ten dostęp nie został
odmówiony.]

SELinux denied access requested by the hostname command. It looks like this is
either a leaked descriptor or hostname output was redirected to a file it is not
allowed to access. Leaks usually can be ignored since SELinux is just closing
the leak and reporting the error. The application does not use the descriptor,
so it will run properly. If this is a redirection, you will not get output in
the /tmp/.webmin/727338_1_start.cgi. You should generate a bugzilla on
selinux-policy, and it will get routed to the appropriate package. You can
safely ignore this avc.

Zezwalanie na dostęp:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385)

Dodatkowe informacje:

Kontekst źródłowy          system_u:system_r:hostname_t:s0
Kontekst docelowy             system_u:object_r:rpm_script_tmp_t:s0
Obiekty docelowe              /tmp/.webmin/727338_1_start.cgi [ file ]
Źródło                     hostname
Ścieżka źródłowa         /bin/hostname
Port                          <Nieznane>
Komputer                      (removed)
Źródłowe pakiety RPM       net-tools-1.60-95.fc12
Docelowe pakiety RPM          
Pakiet RPM polityki           selinux-policy-3.6.32-41.fc12
SELinux jest włączony       True
Typ polityki                  targeted
MLS jest włączone           True
Tryb wymuszania               Enforcing
Nazwa wtyczki                 leaks
Nazwa komputera               (removed)
Platforma                     Linux (removed)
                              2.6.31.5-127.fc12.x86_64 #1 SMP Sat Nov 7 21:11:14
                              EST 2009 x86_64 x86_64
Liczba alarmów               1
Po raz pierwszy               śro, 18 lis 2009, 07:06:31
Po raz ostatni                śro, 18 lis 2009, 07:06:31
Lokalny identyfikator         4368cbc3-7364-4b28-97fe-7f0c07de57a5
Liczba wierszy                

Surowe komunikaty audytu      

node=(removed) type=AVC msg=audit(1258524391.264:22549): avc:  denied  { write } for  pid=4241 comm="hostname" path="/tmp/.webmin/727338_1_start.cgi" dev=dm-0 ino=155756 scontext=system_u:system_r:hostname_t:s0 tcontext=system_u:object_r:rpm_script_tmp_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1258524391.264:22549): arch=c000003e syscall=59 success=yes exit=0 a0=1aca830 a1=1aca8f0 a2=1aca0f0 a3=10 items=0 ppid=4220 pid=4241 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="hostname" exe="/bin/hostname" subj=system_u:system_r:hostname_t:s0 key=(null)



Hash String generated from  selinux-policy-3.6.32-41.fc12,leaks,hostname,hostname_t,rpm_script_tmp_t,file,write
audit2allow suggests:

#============= hostname_t ==============
allow hostname_t rpm_script_tmp_t:file write;

Comment 1 Daniel Walsh 2009-11-18 13:49:45 UTC

*** This bug has been marked as a duplicate of bug 538390 ***


Note You need to log in before you can comment on or make changes to this bug.