Bug 871908 - SELinux is preventing /usr/sbin/usbmuxd from 'read' accesses on the file /etc/selinux/targeted/contexts/files/file_contexts.bin.
Summary: SELinux is preventing /usr/sbin/usbmuxd from 'read' accesses on the file /etc...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 18
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:9911c7e91c293220271e5321ce6...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-10-31 17:05 UTC by eli.j.selkin
Modified: 2012-12-20 16:10 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-12-20 16:10:47 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
File: type (9 bytes, text/plain)
2012-10-31 17:05 UTC, eli.j.selkin
no flags Details
File: hashmarkername (14 bytes, text/plain)
2012-10-31 17:05 UTC, eli.j.selkin
no flags Details

Description eli.j.selkin 2012-10-31 17:05:10 UTC
Additional info:
libreport version: 2.0.17
kernel:         3.6.3-3.fc18.x86_64

description:
:SELinux is preventing /usr/sbin/usbmuxd from 'read' accesses on the file /etc/selinux/targeted/contexts/files/file_contexts.bin.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that usbmuxd should be allowed read access on the file_contexts.bin file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep usbmuxd /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:usbmuxd_t:s0-s0:c0.c1023
:Target Context                system_u:object_r:file_context_t:s0
:Target Objects                /etc/selinux/targeted/contexts/files/file_contexts
:                              .bin [ file ]
:Source                        usbmuxd
:Source Path                   /usr/sbin/usbmuxd
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           usbmuxd-1.0.8-5.fc18.x86_64
:Target RPM Packages           selinux-policy-targeted-3.11.1-46.fc18.noarch
:Policy RPM                    selinux-policy-3.11.1-46.fc18.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.6.3-3.fc18.x86_64 #1 SMP Tue Oct
:                              23 14:55:06 UTC 2012 x86_64 x86_64
:Alert Count                   13
:First Seen                    2012-10-28 21:35:24 PDT
:Last Seen                     2012-10-31 10:03:12 PDT
:Local ID                      31e1f950-6518-4472-a023-d4fb24ca6085
:
:Raw Audit Messages
:type=AVC msg=audit(1351702992.598:369): avc:  denied  { read } for  pid=2466 comm="usbmuxd" path="/etc/selinux/targeted/contexts/files/file_contexts.bin" dev="sda3" ino=2892222 scontext=system_u:system_r:usbmuxd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_context_t:s0 tclass=file
:
:
:type=AVC msg=audit(1351702992.598:369): avc:  denied  { read } for  pid=2466 comm="usbmuxd" path="/etc/selinux/targeted/contexts/files/file_contexts.homedirs.bin" dev="sda3" ino=2899004 scontext=system_u:system_r:usbmuxd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_context_t:s0 tclass=file
:
:
:type=AVC msg=audit(1351702992.598:369): avc:  denied  { read } for  pid=2466 comm="usbmuxd" path="/etc/selinux/targeted/contexts/files/file_contexts.local.bin" dev="sda3" ino=2899003 scontext=system_u:system_r:usbmuxd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_context_t:s0 tclass=file
:
:
:type=SYSCALL msg=audit(1351702992.598:369): arch=x86_64 syscall=execve success=yes exit=0 a0=7fff8c2f9c10 a1=7fff8c2f9810 a2=7f078bb11200 a3=8 items=0 ppid=2353 pid=2466 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=usbmuxd exe=/usr/sbin/usbmuxd subj=system_u:system_r:usbmuxd_t:s0-s0:c0.c1023 key=(null)
:
:Hash: usbmuxd,usbmuxd_t,file_context_t,file,read
:
:audit2allow
:
:#============= usbmuxd_t ==============
:allow usbmuxd_t file_context_t:file read;
:
:audit2allow -R
:
:#============= usbmuxd_t ==============
:allow usbmuxd_t file_context_t:file read;
:

Comment 1 eli.j.selkin 2012-10-31 17:05:13 UTC
Created attachment 636229 [details]
File: type

Comment 2 eli.j.selkin 2012-10-31 17:05:14 UTC
Created attachment 636230 [details]
File: hashmarkername

Comment 3 Miroslav Grepl 2012-11-05 14:47:44 UTC
How did you start usbmuxd?

Comment 4 Miroslav Grepl 2012-11-05 14:49:09 UTC
I don't audit it.

Comment 5 Daniel Walsh 2012-11-05 16:52:58 UTC
This is a leak file descriptor in libselinux.  Which should be fixed in the next release.

Comment 6 Daniel Walsh 2012-11-05 16:55:42 UTC
libselinux-2.1.12-7.fc18  should fix the problem.

Comment 7 Fedora Update System 2012-11-05 21:07:50 UTC
selinux-policy-3.11.1-50.fc18 has been submitted as an update for Fedora 18.
https://admin.fedoraproject.org/updates/selinux-policy-3.11.1-50.fc18

Comment 8 Fedora Update System 2012-11-06 18:56:19 UTC
Package selinux-policy-3.11.1-50.fc18:
* should fix your issue,
* was pushed to the Fedora 18 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.11.1-50.fc18'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-17705/selinux-policy-3.11.1-50.fc18
then log in and leave karma (feedback).

Comment 9 Fedora Update System 2012-12-20 16:10:48 UTC
selinux-policy-3.11.1-50.fc18 has been pushed to the Fedora 18 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.