Bug 580300 - SELinux is preventing /usr/bin/python access to a leaked tcp_socket file descriptor.
Summary: SELinux is preventing /usr/bin/python access to a leaked tcp_socket file desc...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 13
Hardware: x86_64
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:3b8084c3e93...
: 580301 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-04-07 22:12 UTC by Rich Megginson
Modified: 2010-04-21 22:00 UTC (History)
2 users (show)

Fixed In Version: selinux-policy-3.7.19-2.fc13
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-04-21 22:00:36 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Rich Megginson 2010-04-07 22:12:19 UTC
Summary:

SELinux is preventing /usr/bin/python access to a leaked tcp_socket file
descriptor.

Detailed Description:

[semanage has a permissive type (semanage_t). This access was not denied.]

SELinux denied access requested by the semanage command. It looks like this is
either a leaked descriptor or semanage output was redirected to a file it is not
allowed to access. Leaks usually can be ignored since SELinux is just closing
the leak and reporting the error. The application does not use the descriptor,
so it will run properly. If this is a redirection, you will not get output in
the tcp_socket. You should generate a bugzilla on selinux-policy, and it will
get routed to the appropriate package. You can safely ignore this avc.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385)

Additional Information:

Source Context                unconfined_u:unconfined_r:semanage_t:s0-s0:c0.c102
                              3
Target Context                unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1
                              023
Target Objects                tcp_socket [ tcp_socket ]
Source                        semanage
Source Path                   /usr/bin/python
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           python-2.6.4-25.fc13
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.17-6.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   leaks
Host Name                     (removed)
Platform                      Linux f13x8664 2.6.33.1-19.fc13.x86_64 #1 SMP Sat
                              Mar 20 02:14:15 UTC 2010 x86_64 x86_64
Alert Count                   2
First Seen                    Wed 07 Apr 2010 04:53:39 PM MDT
Last Seen                     Wed 07 Apr 2010 04:53:39 PM MDT
Local ID                      a6ead124-35de-4dde-85b6-73c3b128f5d4
Line Numbers                  

Raw Audit Messages            

node=f13x8664 type=AVC msg=audit(1270680819.597:17062): avc:  denied  { read write } for  pid=3243 comm="semanage" path="socket:[35052]" dev=sockfs ino=35052 scontext=unconfined_u:unconfined_r:semanage_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=tcp_socket

node=f13x8664 type=AVC msg=audit(1270680819.597:17062): avc:  denied  { read write } for  pid=3243 comm="semanage" path="socket:[35062]" dev=sockfs ino=35062 scontext=unconfined_u:unconfined_r:semanage_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=tcp_socket

node=f13x8664 type=SYSCALL msg=audit(1270680819.597:17062): arch=c000003e syscall=59 success=yes exit=0 a0=a8ecd0 a1=a8de50 a2=a8d350 a3=7fffc111d120 items=0 ppid=3242 pid=3243 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts0 ses=1 comm="semanage" exe="/usr/bin/python" subj=unconfined_u:unconfined_r:semanage_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  leaks,semanage,semanage_t,unconfined_t,tcp_socket,read,write
audit2allow suggests:

#============= semanage_t ==============
allow semanage_t unconfined_t:tcp_socket { read write };

Comment 1 Daniel Walsh 2010-04-08 12:18:48 UTC
What command were you running when this happened?

Comment 2 Daniel Walsh 2010-04-08 12:25:04 UTC
Fixed in selinux-policy-3.7.18-1.fc13.noarch

Comment 3 Daniel Walsh 2010-04-08 12:25:40 UTC
*** Bug 580301 has been marked as a duplicate of this bug. ***

Comment 4 Fedora Update System 2010-04-19 02:40:56 UTC
selinux-policy-3.7.19-2.fc13 has been submitted as an update for Fedora 13.
http://admin.fedoraproject.org/updates/selinux-policy-3.7.19-2.fc13

Comment 5 Fedora Update System 2010-04-20 13:25:07 UTC
selinux-policy-3.7.19-2.fc13 has been pushed to the Fedora 13 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/selinux-policy-3.7.19-2.fc13

Comment 6 Fedora Update System 2010-04-21 21:59:09 UTC
selinux-policy-3.7.19-2.fc13 has been pushed to the Fedora 13 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.