Bug 599195 - SELinux is preventing /usr/bin/iceauth access to a leaked /tmp/air.mime.BVefuM/temp.flv (deleted) file descriptor.
Summary: SELinux is preventing /usr/bin/iceauth access to a leaked /tmp/air.mime.BVefu...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 13
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:3eb41f96c2a...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-06-02 20:12 UTC by Nikolas Moraitis
Modified: 2010-06-23 17:48 UTC (History)
3 users (show)

Fixed In Version: selinux-policy-3.7.19-28.fc13
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-06-23 17:48:34 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Nikolas Moraitis 2010-06-02 20:12:44 UTC
Summary:

SELinux is preventing /usr/bin/iceauth access to a leaked
/tmp/air.mime.BVefuM/temp.flv (deleted) file descriptor.

Detailed Description:

[iceauth has a permissive type (iceauth_t). This access was not denied.]

SELinux denied access requested by the iceauth command. It looks like this is
either a leaked descriptor or iceauth output was redirected to a file it is not
allowed to access. Leaks usually can be ignored since SELinux is just closing
the leak and reporting the error. The application does not use the descriptor,
so it will run properly. If this is a redirection, you will not get output in
the /tmp/air.mime.BVefuM/temp.flv (deleted). You should generate a bugzilla on
selinux-policy, and it will get routed to the appropriate package. You can
safely ignore this avc.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385)

Additional Information:

Source Context                unconfined_u:unconfined_r:iceauth_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:user_tmp_t:s0
Target Objects                /tmp/air.mime.BVefuM/temp.flv (deleted) [ file ]
Source                        iceauth
Source Path                   /usr/bin/iceauth
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           xorg-x11-server-utils-7.4-16.fc13
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-21.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   leaks
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.33.5-112.fc13.x86_64 #1 SMP Thu May 27
                              02:28:31 UTC 2010 x86_64 x86_64
Alert Count                   4
First Seen                    Wed 02 Jun 2010 11:11:30 PM EEST
Last Seen                     Wed 02 Jun 2010 11:11:46 PM EEST
Local ID                      37f7a1ec-1adb-405a-a503-b9e7a8acf617
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1275509506.378:93): avc:  denied  { write } for  pid=6972 comm="iceauth" path=2F746D702F6169722E6D696D652E42566566754D2F74656D702E666C76202864656C6574656429 dev=dm-0 ino=2752565 scontext=unconfined_u:unconfined_r:iceauth_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_tmp_t:s0 tclass=file

node=(removed) type=AVC msg=audit(1275509506.378:93): avc:  denied  { write } for  pid=6972 comm="iceauth" path=2F746D702F6169722E6D696D652E546579366C362F74656D702E666C76202864656C6574656429 dev=dm-0 ino=2752646 scontext=unconfined_u:unconfined_r:iceauth_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_tmp_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1275509506.378:93): arch=c000003e syscall=59 success=yes exit=0 a0=cc3d60 a1=cc3110 a2=cc2580 a3=20 items=0 ppid=6971 pid=6972 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=1 comm="iceauth" exe="/usr/bin/iceauth" subj=unconfined_u:unconfined_r:iceauth_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  leaks,iceauth,iceauth_t,user_tmp_t,file,write
audit2allow suggests:

#============= iceauth_t ==============
allow iceauth_t user_tmp_t:file write;

Comment 1 Nikolas Moraitis 2010-06-05 19:43:01 UTC
i was trying to use my adobe player (Air application) , and the Selinux popup emerged , this happens every time Adobe Media Player starts , please allow that in the next policy . Adobe Media Player and other adobe air applications should somehow be allowed to run on the system .

Comment 2 Daniel Walsh 2010-06-07 14:00:58 UTC
I would bet the adobe products are working.  This is just a leaked file descriptor.

Miroslav, 

Can you add

	userdom_dontaudit_write_user_tmp_files(iceauth_t)

Comment 3 Miroslav Grepl 2010-06-08 12:34:44 UTC
Fixed in selinux-policy-3.7.19-25.fc13

Comment 4 Fedora Update System 2010-06-14 19:30:06 UTC
selinux-policy-3.7.19-28.fc13 has been submitted as an update for Fedora 13.
http://admin.fedoraproject.org/updates/selinux-policy-3.7.19-28.fc13

Comment 5 Fedora Update System 2010-06-15 16:00:05 UTC
selinux-policy-3.7.19-28.fc13 has been pushed to the Fedora 13 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/selinux-policy-3.7.19-28.fc13

Comment 6 Fedora Update System 2010-06-23 17:47:01 UTC
selinux-policy-3.7.19-28.fc13 has been pushed to the Fedora 13 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.