Bug 557549

Summary: SELinux is preventing /usr/sbin/semodule access to a leaked /root/.xsession-errors file descriptor.
Product: [Fedora] Fedora Reporter: adrian1h
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 12CC: adrian1h, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:a36a637513ef0e24852e0a0ad2360d5057a1918945f4f64797393c759c3c900a
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-01-21 19:46:32 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description adrian1h 2010-01-21 19:25:49 UTC
Summary:

SELinux is preventing /usr/sbin/semodule access to a leaked
/root/.xsession-errors file descriptor.

Detailed Description:

[semodule has a permissive type (semanage_t). This access was not denied.]

SELinux denied access requested by the semodule command. It looks like this is
either a leaked descriptor or semodule output was redirected to a file it is not
allowed to access. Leaks usually can be ignored since SELinux is just closing
the leak and reporting the error. The application does not use the descriptor,
so it will run properly. If this is a redirection, you will not get output in
the /root/.xsession-errors. You should generate a bugzilla on selinux-policy,
and it will get routed to the appropriate package. You can safely ignore this
avc.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385)

Additional Information:

Source Context                unconfined_u:unconfined_r:semanage_t:s0-s0:c0.c102
                              3
Target Context                unconfined_u:object_r:admin_home_t:s0
Target Objects                /root/.xsession-errors [ file ]
Source                        semodule
Source Path                   /usr/sbin/semodule
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           policycoreutils-2.0.78-3.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-66.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   leaks
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.9-174.fc12.i686.PAE #1
                              SMP Mon Dec 21 06:04:56 UTC 2009 i686 athlon
Alert Count                   2
First Seen                    Sun 10 Jan 2010 01:43:01 AM EST
Last Seen                     Sun 10 Jan 2010 01:43:07 AM EST
Local ID                      d972f559-9f36-4d90-9b6c-e30c948ea7c6
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1263105787.334:21314): avc:  denied  { write } for  pid=3116 comm="semodule" path="/root/.xsession-errors" dev=dm-0 ino=158501 scontext=unconfined_u:unconfined_r:semanage_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:admin_home_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1263105787.334:21314): arch=40000003 syscall=11 success=yes exit=0 a0=89c23a0 a1=89c2598 a2=89c1920 a3=89c2598 items=0 ppid=3109 pid=3116 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="semodule" exe="/usr/sbin/semodule" subj=unconfined_u:unconfined_r:semanage_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  selinux-policy-3.6.32-66.fc12,leaks,semodule,semanage_t,admin_home_t,file,write
audit2allow suggests:

#============= semanage_t ==============
allow semanage_t admin_home_t:file write;

Comment 1 Daniel Walsh 2010-01-21 19:46:32 UTC
root logins not supported.

*** This bug has been marked as a duplicate of bug 543970 ***