Bug 562453 - SELinux is preventing /sbin/mount.crypt access to a leaked tcp_socket file descriptor.
Summary: SELinux is preventing /sbin/mount.crypt access to a leaked tcp_socket file de...
Keywords:
Status: CLOSED DUPLICATE of bug 541809
Alias: None
Product: Fedora
Classification: Fedora
Component: openssh
Version: 12
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Jan F. Chadima
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:beaeef5438b...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-02-06 20:06 UTC by Kevin R. Page
Modified: 2010-02-08 19:43 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-02-08 19:43:48 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Kevin R. Page 2010-02-06 20:06:38 UTC
Summary:

SELinux is preventing /sbin/mount.crypt access to a leaked tcp_socket file
descriptor.

Detailed Description:

[mount.crypt has a permissive type (mount_t). This access was not denied.]

SELinux denied access requested by the mount.crypt command. It looks like this
is either a leaked descriptor or mount.crypt output was redirected to a file it
is not allowed to access. Leaks usually can be ignored since SELinux is just
closing the leak and reporting the error. The application does not use the
descriptor, so it will run properly. If this is a redirection, you will not get
output in the tcp_socket. You should generate a bugzilla on selinux-policy, and
it will get routed to the appropriate package. You can safely ignore this avc.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385)

Additional Information:

Source Context                system_u:system_r:mount_t:s0-s0:c0.c1023
Target Context                system_u:system_r:sshd_t:s0-s0:c0.c1023
Target Objects                tcp_socket [ tcp_socket ]
Source                        mount.crypt
Source Path                   /sbin/mount.crypt
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           pam_mount-1.32-1.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-78.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   leaks
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.12-174.2.3.fc12.x86_64 #1
                              SMP Mon Jan 18 19:52:07 UTC 2010 x86_64 x86_64
Alert Count                   3
First Seen                    Sat 06 Feb 2010 19:49:37 GMT
Last Seen                     Sat 06 Feb 2010 19:49:39 GMT
Local ID                      19d560fc-43d8-4769-8161-2a9089038efe
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1265485779.332:25): avc:  denied  { read write } for  pid=2509 comm="mount.crypt" path="socket:[30423]" dev=sockfs ino=30423 scontext=system_u:system_r:mount_t:s0-s0:c0.c1023 tcontext=system_u:system_r:sshd_t:s0-s0:c0.c1023 tclass=tcp_socket

node=(removed) type=SYSCALL msg=audit(1265485779.332:25): arch=c000003e syscall=59 success=yes exit=0 a0=7ffffbe5c477 a1=7f31df694ee0 a2=7f31df684980 a3=7f31da997280 items=0 ppid=2477 pid=2509 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="mount.crypt" exe="/sbin/mount.crypt" subj=system_u:system_r:mount_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-78.fc12,leaks,mount.crypt,mount_t,sshd_t,tcp_socket,read,write
audit2allow suggests:

#============= mount_t ==============
allow mount_t sshd_t:tcp_socket { read write };

Comment 1 Daniel Walsh 2010-02-08 19:43:48 UTC

*** This bug has been marked as a duplicate of bug 541809 ***


Note You need to log in before you can comment on or make changes to this bug.