Bug 595530

Summary: SELinux is preventing /usr/sbin/semodule access to a leaked /root/.xsession-errors file descriptor.
Product: [Fedora] Fedora Reporter: Vladimir <vulpe>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 12CC: adrian1h, ajit_7373, cp.papachristos, dwalsh, hsohal, jstrunk, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:4abfa96f1bdf85036f3e33b4ba3a48aef1486a4147dd1f3e8105fbb738fd1756
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-05-25 14:30:45 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Vladimir 2010-05-24 21:53:59 UTC
Summary:

SELinux is preventing /usr/sbin/semodule access to a leaked
/root/.xsession-errors file descriptor.

Detailed Description:

[semodule has a permissive type (semanage_t). This access was not denied.]

SELinux denied access requested by the semodule command. It looks like this is
either a leaked descriptor or semodule output was redirected to a file it is not
allowed to access. Leaks usually can be ignored since SELinux is just closing
the leak and reporting the error. The application does not use the descriptor,
so it will run properly. If this is a redirection, you will not get output in
the /root/.xsession-errors. You should generate a bugzilla on selinux-policy,
and it will get routed to the appropriate package. You can safely ignore this
avc.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385)

Additional Information:

Source Context                unconfined_u:unconfined_r:semanage_t:s0-s0:c0.c102
                              3
Target Context                system_u:object_r:admin_home_t:s0
Target Objects                /root/.xsession-errors [ file ]
Source                        semodule
Source Path                   /usr/sbin/semodule
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           policycoreutils-2.0.79-1.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-92.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   leaks
Host Name                     (removed)
Platform                      Linux (removed) 2.6.32.9-67.fc12.i686.PAE
                              #1 SMP Sat Feb 27 09:42:55 UTC 2010 i686 i686
Alert Count                   2
First Seen                    Sun 07 Mar 2010 09:57:55 PM EST
Last Seen                     Sun 07 Mar 2010 09:57:58 PM EST
Local ID                      3233e69c-75ee-47e8-8a86-111ff37b0214
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1268017078.389:23330): avc:  denied  { write } for  pid=2696 comm="semodule" path="/root/.xsession-errors" dev=sda9 ino=224 scontext=unconfined_u:unconfined_r:semanage_t:s0-s0:c0.c1023 tcontext=system_u:object_r:admin_home_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1268017078.389:23330): arch=40000003 syscall=11 success=yes exit=0 a0=91153a0 a1=9115598 a2=9114920 a3=9115598 items=0 ppid=2689 pid=2696 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="semodule" exe="/usr/sbin/semodule" subj=unconfined_u:unconfined_r:semanage_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  leaks,semodule,semanage_t,admin_home_t,file,write
audit2allow suggests:

#============= semanage_t ==============
allow semanage_t admin_home_t:file write;

Comment 1 Miroslav Grepl 2010-05-25 14:30:45 UTC
Are you logging in as root via X?  This is not allowed by SELinux.

*** This bug has been marked as a duplicate of bug 543970 ***