Bug 546078 - SELinux is preventing /sbin/setfiles access to a leaked /tmp/xerr-root-:0 file descriptor.
Summary: SELinux is preventing /sbin/setfiles access to a leaked /tmp/xerr-root-:0 fil...
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:ab1da481797...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-12-09 22:43 UTC by luis
Modified: 2009-12-22 20:42 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-12-22 20:42:16 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description luis 2009-12-09 22:43:12 UTC
Resúmen:

SELinux is preventing /sbin/setfiles access to a leaked /tmp/xerr-root-:0 file
descriptor.

Descripción Detallada:

[restorecon es un tipo permisivo (setfiles_t). Este acceso no fue denegado.]

SELinux denied access requested by the restorecon command. It looks like this is
either a leaked descriptor or restorecon output was redirected to a file it is
not allowed to access. Leaks usually can be ignored since SELinux is just
closing the leak and reporting the error. The application does not use the
descriptor, so it will run properly. If this is a redirection, you will not get
output in the /tmp/xerr-root-:0. You should generate a bugzilla on
selinux-policy, and it will get routed to the appropriate package. You can
safely ignore this avc.

Permitiendo Acceso:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385)

Información Adicional:

Contexto Fuente               unconfined_u:unconfined_r:setfiles_t:s0-s0:c0.c102
                              3
Contexto Destino              system_u:object_r:xserver_tmp_t:s0
Objetos Destino               /tmp/xerr-root-:0 [ file ]
Fuente                        restorecon
Dirección de Fuente          /sbin/setfiles
Puerto                        <Desconocido>
Nombre de Equipo              (removed)
Paquetes RPM Fuentes          policycoreutils-2.0.74-17.fc12
Paquetes RPM Destinos         
RPM de Políticas             selinux-policy-3.6.32-55.fc12
SELinux Activado              True
Tipo de Política             targeted
Modo Obediente                Enforcing
Nombre de Plugin              leaks
Nombre de Equipo              (removed)
Plataforma                    Linux (removed) 2.6.31.6-162.fc12.i686 #1 SMP Fri Dec
                              4 01:09:09 EST 2009 i686 i686
Cantidad de Alertas           18
Visto por Primera Vez         mar 08 dic 2009 10:02:11 CST
Visto por Última Vez         jue 10 dic 2009 16:27:54 CST
ID Local                      fa2d8744-0fc1-45d2-9bd5-3b85e38b0aa0
Números de Línea            

Mensajes de Auditoría Crudos 

node=(removed) type=AVC msg=audit(1260484074.443:24): avc:  denied  { write } for  pid=2127 comm="restorecon" path="/tmp/xerr-root-:0" dev=dm-0 ino=7866 scontext=unconfined_u:unconfined_r:setfiles_t:s0-s0:c0.c1023 tcontext=system_u:object_r:xserver_tmp_t:s0 tclass=file

node=(removed) type=AVC msg=audit(1260484074.443:24): avc:  denied  { write } for  pid=2127 comm="restorecon" path="/tmp/xerr-root-:0" dev=dm-0 ino=7866 scontext=unconfined_u:unconfined_r:setfiles_t:s0-s0:c0.c1023 tcontext=system_u:object_r:xserver_tmp_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1260484074.443:24): arch=40000003 syscall=11 success=yes exit=0 a0=812ca80 a1=812dc40 a2=812b258 a3=812dc40 items=0 ppid=2120 pid=2127 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="restorecon" exe="/sbin/setfiles" subj=unconfined_u:unconfined_r:setfiles_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-55.fc12,leaks,restorecon,setfiles_t,xserver_tmp_t,file,write
audit2allow suggests:

#============= setfiles_t ==============
allow setfiles_t xserver_tmp_t:file write;

Comment 1 Daniel Walsh 2009-12-10 15:09:39 UTC
You can add these rules for now using

# grep avc /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Fixed in selinux-policy-3.6.32-57.fc12.noarch

Comment 2 Fedora Update System 2009-12-16 13:53:34 UTC
selinux-policy-3.6.32-59.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-59.fc12

Comment 3 Fedora Update System 2009-12-18 04:41:48 UTC
selinux-policy-3.6.32-59.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F12/FEDORA-2009-13384


Note You need to log in before you can comment on or make changes to this bug.