Bug 544117 - SELinux is preventing /sbin/setfiles access to a leaked /tmp/xerr-root-:0 file descriptor.
Summary: SELinux is preventing /sbin/setfiles access to a leaked /tmp/xerr-root-:0 fil...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:562ea8ad3db...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-12-03 23:02 UTC by Loran
Modified: 2009-12-16 01:06 UTC (History)
2 users (show)

Fixed In Version: 3.6.32-56.fc12
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-12-16 01:06:12 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Loran 2009-12-03 23:02:06 UTC
Summary:

SELinux is preventing /sbin/setfiles access to a leaked /tmp/xerr-root-:0 file
descriptor.

Detailed Description:

[restorecon has a permissive type (setfiles_t). This access was not denied.]

SELinux denied access requested by the restorecon command. It looks like this is
either a leaked descriptor or restorecon output was redirected to a file it is
not allowed to access. Leaks usually can be ignored since SELinux is just
closing the leak and reporting the error. The application does not use the
descriptor, so it will run properly. If this is a redirection, you will not get
output in the /tmp/xerr-root-:0. You should generate a bugzilla on
selinux-policy, and it will get routed to the appropriate package. You can
safely ignore this avc.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385)

Additional Information:

Source Context                unconfined_u:unconfined_r:setfiles_t:s0-s0:c0.c102
                              3
Target Context                system_u:object_r:xserver_tmp_t:s0
Target Objects                /tmp/xerr-root-:0 [ file ]
Source                        restorecon
Source Path                   /sbin/setfiles
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           policycoreutils-2.0.74-17.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-49.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   leaks
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.6-145.fc12.x86_64
                              #1 SMP Sat Nov 21 15:57:45 EST 2009 x86_64 x86_64
Alert Count                   2
First Seen                    Thu 03 Dec 2009 04:54:01 PM CST
Last Seen                     Thu 03 Dec 2009 04:54:01 PM CST
Local ID                      85caa840-fe0d-4735-a992-9b5001b22d49
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1259880841.7:14): avc:  denied  { write } for  pid=1453 comm="restorecon" path="/tmp/xerr-root-:0" dev=dm-1 ino=526 scontext=unconfined_u:unconfined_r:setfiles_t:s0-s0:c0.c1023 tcontext=system_u:object_r:xserver_tmp_t:s0 tclass=file

node=(removed) type=AVC msg=audit(1259880841.7:14): avc:  denied  { write } for  pid=1453 comm="restorecon" path="/tmp/xerr-root-:0" dev=dm-1 ino=526 scontext=unconfined_u:unconfined_r:setfiles_t:s0-s0:c0.c1023 tcontext=system_u:object_r:xserver_tmp_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1259880841.7:14): arch=c000003e syscall=59 success=yes exit=0 a0=1670e40 a1=16711b0 a2=166cfe0 a3=18 items=0 ppid=1446 pid=1453 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="restorecon" exe="/sbin/setfiles" subj=unconfined_u:unconfined_r:setfiles_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-49.fc12,leaks,restorecon,setfiles_t,xserver_tmp_t,file,write
audit2allow suggests:

#============= setfiles_t ==============
allow setfiles_t xserver_tmp_t:file write;

Comment 1 Daniel Walsh 2009-12-04 13:59:21 UTC
Are you using yumex to install software?

Comment 2 Loran 2009-12-04 15:38:26 UTC
mm not yumex, but I have been doing some installations from konsole using yum and most ALL of my updates I do that way.

Comment 3 Loran 2009-12-04 17:06:22 UTC
oh I don't know for sure if it would matter, but this is an upgraded version upgraded from Fedora 11.

Comment 4 Daniel Walsh 2009-12-05 11:43:52 UTC
Are you using startx?  Or KDE?  Looks like the equivalent of xsession-errors on your machine is in No. /tmp/xerr-root-:0

All apps started from the session then get this file as stdout which is causing the AVC.

It can safely be ignored since restorecon would not care.
Fixed in selinux-policy-3.6.32-56.fc12.noarch

Comment 5 Loran 2009-12-05 14:16:41 UTC
KDE. I done a little research (x64) and I've got adobe flash installed with all the needed files to wrap the 32 bit version in a 64 bit browser/etc. It said somewhere (don't quite remember where) that it COULD cause AVC denials.

Comment 6 Daniel Walsh 2009-12-05 23:21:45 UTC
KDE Must be causing it.  Nothing to do with flash.

Comment 7 Fedora Update System 2009-12-07 22:53:48 UTC
selinux-policy-3.6.32-56.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-56.fc12

Comment 8 Fedora Update System 2009-12-10 04:19:20 UTC
selinux-policy-3.6.32-56.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F12/FEDORA-2009-12990

Comment 9 Fedora Update System 2009-12-16 01:04:46 UTC
selinux-policy-3.6.32-56.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.