Bug 590296 - SELinux is preventing /bin/bash access to a leaked /var/log/pm-suspend.log file descriptor.
Summary: SELinux is preventing /bin/bash access to a leaked /var/log/pm-suspend.log fi...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 13
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:3a7356d01e9...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-05-08 17:23 UTC by Frank Murphy
Modified: 2010-05-18 21:47 UTC (History)
2 users (show)

Fixed In Version: selinux-policy-3.7.19-15.fc13
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-05-18 21:47:22 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Frank Murphy 2010-05-08 17:23:39 UTC
Summary:

SELinux is preventing /bin/bash access to a leaked /var/log/pm-suspend.log file
descriptor.

Detailed Description:

[dhclient-script has a permissive type (dhcpc_t). This access was not denied.]

SELinux denied access requested by the dhclient-script command. It looks like
this is either a leaked descriptor or dhclient-script output was redirected to a
file it is not allowed to access. Leaks usually can be ignored since SELinux is
just closing the leak and reporting the error. The application does not use the
descriptor, so it will run properly. If this is a redirection, you will not get
output in the /var/log/pm-suspend.log. You should generate a bugzilla on
selinux-policy, and it will get routed to the appropriate package. You can
safely ignore this avc.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385)

Additional Information:

Source Context                system_u:system_r:dhcpc_t:s0
Target Context                system_u:object_r:hald_log_t:s0
Target Objects                /var/log/pm-suspend.log [ file ]
Source                        dhclient-script
Source Path                   /bin/bash
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           bash-4.1.2-4.fc13
Target RPM Packages           pm-utils-1.2.6.1-1.fc13
Policy RPM                    selinux-policy-3.7.19-13.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   leaks
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.33.3-85.fc13.i686.PAE #1 SMP Thu May 6
                              18:27:11 UTC 2010 i686 i686
Alert Count                   4
First Seen                    Sat 08 May 2010 11:23:18 IST
Last Seen                     Sat 08 May 2010 18:06:57 IST
Local ID                      bb23e5bc-52e2-4170-85bb-84a64d20dfca
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1273338417.377:25609): avc:  denied  { write } for  pid=5201 comm="dhclient-script" path="/var/log/pm-suspend.log" dev=dm-5 ino=23727 scontext=system_u:system_r:dhcpc_t:s0 tcontext=system_u:object_r:hald_log_t:s0 tclass=file

node=(removed) type=AVC msg=audit(1273338417.377:25609): avc:  denied  { write } for  pid=5201 comm="dhclient-script" path="/var/log/pm-suspend.log" dev=dm-5 ino=23727 scontext=system_u:system_r:dhcpc_t:s0 tcontext=system_u:object_r:hald_log_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1273338417.377:25609): arch=40000003 syscall=11 success=yes exit=0 a0=9fdb658 a1=a0035a8 a2=9fdb180 a3=a0035a8 items=0 ppid=5158 pid=5201 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dhclient-script" exe="/bin/bash" subj=system_u:system_r:dhcpc_t:s0 key=(null)



Hash String generated from  leaks,dhclient-script,dhcpc_t,hald_log_t,file,write
audit2allow suggests:

#============= dhcpc_t ==============
allow dhcpc_t hald_log_t:file write;

Comment 1 Frank Murphy 2010-05-08 17:35:58 UTC
Have started to use xfce4 Power Manager, put the PC to suspend after 30mins idle.

Comment 2 Daniel Walsh 2010-05-10 18:13:12 UTC
Fixed in selinux-policy-3.7.19-15.fc13.noarch

Comment 3 Fedora Update System 2010-05-11 21:16:40 UTC
selinux-policy-3.7.19-15.fc13 has been submitted as an update for Fedora 13.
http://admin.fedoraproject.org/updates/selinux-policy-3.7.19-15.fc13

Comment 4 Fedora Update System 2010-05-12 12:19:25 UTC
selinux-policy-3.7.19-15.fc13 has been pushed to the Fedora 13 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/selinux-policy-3.7.19-15.fc13

Comment 5 Fedora Update System 2010-05-15 20:21:39 UTC
selinux-policy-3.7.19-15.fc13 has been pushed to the Fedora 13 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/selinux-policy-3.7.19-15.fc13

Comment 6 Fedora Update System 2010-05-18 21:46:10 UTC
selinux-policy-3.7.19-15.fc13 has been pushed to the Fedora 13 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.