Sumário: SELinux is preventing /bin/plymouth access to a leaked packet_socket file descriptor. Descrição detalhada: [SElinux está em modo permissivo. Esse acesso não foi negado.] SELinux denied access requested by the plymouth command. It looks like this is either a leaked descriptor or plymouth output was redirected to a file it is not allowed to access. Leaks usually can be ignored since SELinux is just closing the leak and reporting the error. The application does not use the descriptor, so it will run properly. If this is a redirection, you will not get output in the packet_socket. You should generate a bugzilla on selinux-policy, and it will get routed to the appropriate package. You can safely ignore this avc. Permitindo acesso: You can generate a local policy module to allow this access - see FAQ (http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Informações adicionais: Contexto de origem system_u:system_r:plymouth_t:s0 Contexto de destino system_u:system_r:pppd_t:s0 Objetos de destino packet_socket [ packet_socket ] Origem plymouth Caminho da origem /bin/plymouth Porta <Desconhecido> Máquina (removed) Pacotes RPM de origem plymouth-0.8.0-0.2009.29.09.19.3.fc12 Pacotes RPM de destino RPM da política selinux-policy-3.6.32-99.fc12 Selinux habilitado True Tipo de política targeted Modo reforçado Permissive Nome do plugin leaks Nome da máquina (removed) Plataforma Linux (removed) 2.6.32.9-70.fc12.i686 #1 SMP Wed Mar 3 05:14:32 UTC 2010 i686 i686 Contador de alertas 2 Visto pela primeira vez em Qua 17 Mar 2010 17:53:54 BRT Visto pela última vez em Qui 18 Mar 2010 17:06:14 BRT ID local 354d555b-c676-42b4-a499-ec415198b6d4 Números de linha Mensagens de auditoria não p node=(removed) type=AVC msg=audit(1268942774.426:23584): avc: denied { read write } for pid=1322 comm="plymouth" path="socket:[930889]" dev=sockfs ino=930889 scontext=system_u:system_r:plymouth_t:s0 tcontext=system_u:system_r:pppd_t:s0 tclass=packet_socket node=(removed) type=SYSCALL msg=audit(1268942774.426:23584): arch=40000003 syscall=11 success=yes exit=0 a0=a0c9c20 a1=a0c8fc0 a2=a0adf90 a3=a0c8fc0 items=0 ppid=1315 pid=1322 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="plymouth" exe="/bin/plymouth" subj=system_u:system_r:plymouth_t:s0 key=(null) Hash String generated from leaks,plymouth,plymouth_t,pppd_t,packet_socket,read,write audit2allow suggests: #============= plymouth_t ============== allow plymouth_t pppd_t:packet_socket { read write };
Fixed in selinux-policy-3.6.32-114.fc12
selinux-policy-3.6.32-114.fc12 has been submitted as an update for Fedora 12. http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-114.fc12
selinux-policy-3.6.32-114.fc12 has been pushed to the Fedora 12 testing repository. If problems still persist, please make note of it in this bug report. If you want to test the update, you can install it with su -c 'yum --enablerepo=updates-testing update selinux-policy'. You can provide feedback for this update here: http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-114.fc12
selinux-policy-3.6.32-114.fc12 has been pushed to the Fedora 12 stable repository. If problems still persist, please make note of it in this bug report.