Bug 610527

Summary: SELinux is preventing /usr/sbin/semodule access to a leaked /tmp/tmpLOtwKc file descriptor.
Product: [Fedora] Fedora Reporter: Mads Kiilerich <mads>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: 13CC: abeforu, abhi.kr191, abhilash6399, about2cure, Abus56rus, adrian1h, adrinilbasak, alban.sanz, alexe3831, alurralde.mariano, alverty, anders_juel, andre.mocci, andreygeorge, angelbeast, ant710, antonio.bulgheroni, a.pronkiewicz, Arie1, ark, arnaud.bergmann, artishock, a.volovic, avramovski.dragan, ayers, bacaro, baranandir, ben_cmpe046, ben.v.root, bfarndt, bharatsadeja, billandsandy, bioinfornatics, bitsprocket, bjmeany, blacklord, bluecarbon, bob, bobpoljakov, boyddensmore, bretthanus, bruce.lundberg, b.thielman, bugreporter1, bugsrep, bugzilla, bugzillaredhat, bugzilla.redhat, calebestone, castillo.jomar, casual4free, caughtflying, cbprimula.bohrhauer, cbuissar, cedpren, cedric.olivier, celiohermoso, charleskokes, chien.changhong, chuck.elliot, cogre666, coin2028, cpanceac, craig, dakshay, damien, daniel, danyvanderweeghde, davidsen, dboiko66, ddroganici, devodreams, df.xnet, dgates, dibor, dikiz973, dimi, divaksh, dlrobin874, dlstripes-fedorabugs, dmchudzinski, donnellydw, douglasg.mckendrick, draconian.burns, drepper, dwalsh, dwightparker, dylan_in_sli_city, eddiefelson69, eduardo_adan, efanderson, ejderz, emmcartier, entropy92, ercherramon, evarie.2009.1, evarie, evgeni.nikolaev, fear89, fedora, fedora, felipeeg10, ferrazrafael, ferry.oude-kotte, fgh, flora.chatz, florian.fahr, floydsmith, forgetcm, francesco314, f.tavano, garrett.mitchener, georgeoo, geotri314, gerald.tapp, gerdar20, glacius06, gl, g_mignacio, godofschranz, gopf, goplayer4, gsloan, halinux, hans.spaans, heyug22, hopparz, hornickel, hrundel21, h.schobelix, hyenun, iborg, iceman1411, icj, Immanuel.Barth, inboxacct2, i.perdikouris, ivor, izrafiel_km, jaimaille, jake, jamartinez.drk, janezja, jan.swabe.svec, jason.christos, jbechter, jcgesoft, jcninca, jcolding, jduttontwo, jeff.lawlor, jensk.maps, jen.vise, jesse.osiecki, jim.cromie, jkaiserling, jlbouras, jl.deloos, joaocarapinha82, joe.christy, johannespfister, john, johnmargaritopoulos, john.mizell, john, johnvphan, jonathan.rushdoony, jopu, josergc, joshuajrbennett, jp.grossglauser, jpv50, jrieden, jrincon87, juru.saulys, JUSTMEEZS, jw2357, kaiarne5, keith.flynn, k.elias, ken, kevin65, kirk, kjscott00, knicholas, krishnandu.sarkar, kyungyung, la2k_dot_com, laperry7706, Laray80, larieu, Lasander, leif.hortlund, leonanavi, lewcat111, lgraves, linux, linux.shahul, linuxuser4ever, lionali, ljn917, lorax1284, lsatenstein, lscfedora, lucastoledo, luya, manitha, markyukkent, marro.f, maskimko, Matthias_Kluge, mbf_26, m-brauer, m.cafarotti, mcl, mgiusti78, mgrepl, mhyp666, michaelmeskenazi, mickey18, mikeyescalona, mimetaster, minkinroman, mithts, mjs, m-ochi, moni.ghos, mr_izzy, msdeleonpeque, mswaggard, nafterburner, nathanielnicandro, Nathan, navasoft, neyzanrumi, nickh66, nobody+296696, Nomad692000, nomnex, nuglobe, nymarek, olivier.crete, olivier.raggi, orkut32, papazol, paullee0, phnx_str, pico051, pislogan, pronet_xvn, qinohe, ram7377, randy.nicholson, Rasky_26, ravr03, redhat_bugzilla, reykvid, rh, ribionu, richwest134, rmb4039, RMuscaritolo, robb.asq, robdistef, Robert-Martin, roberto_francescon, rockonthemoonfm, rohinbanerji, rolle.hoffmann, romainlaf, roodakroofka, rosegun38, rsandu2004, rumaithy, sadodiantre, satellitgo, sburjak, sdarlingt07, sergey.m.kalmykov, shanewbbr, silentdeath735, silverkriss, simathome, skimble2, slawekabramczyk, slivkam, smconvey, smold, spanther, Speeddymon, srinivas_fmhm, s_rzayev, ssabcew, ssanders, s.scheepens, stefan998, stephen.cooke, stephenwday, steven, sturdyworks, sunilpallikkara, supergiantpotato, supersongbird, sweltering, tajidinabd, talltaurus2002, tanmayparanjape, tatcampbell, tech, tematafaarere.heifara, teniente_silva, the.real.me00, thexman, tizia.marconi, tokyokermit, tomek, tore, train060, true.player01, trumpet-205, trweniger, ttvartorella, UHQWTAEZRLVF, ursus.kirk, v10power, vamyur, vbl55, v.herwig, viabsb, vineuser7, vivo_depresivo, vladimir.svoboda, wachter.shawn, walker, wangwrg, wendellcraigbaker, willians.hxcx, winkarthikeyan, wyvis73, yunusbb, zayzayats, zimuyeung, zinc_30, zyd.muk
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:f5da7b3a4078c7ce627d350922e6f7b0036450bef97a8ef2498a2c901ad6219c
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-07-02 09:53:18 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Mads Kiilerich 2010-07-02 09:47:40 UTC
Summary:

SELinux is preventing /usr/sbin/semodule access to a leaked /tmp/tmpLOtwKc file
descriptor.

Detailed Description:

[semodule has a permissive type (semanage_t). This access was not denied.]

SELinux denied access requested by the semodule command. It looks like this is
either a leaked descriptor or semodule output was redirected to a file it is not
allowed to access. Leaks usually can be ignored since SELinux is just closing
the leak and reporting the error. The application does not use the descriptor,
so it will run properly. If this is a redirection, you will not get output in
the /tmp/tmpLOtwKc. You should generate a bugzilla on selinux-policy, and it
will get routed to the appropriate package. You can safely ignore this avc.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385)

Additional Information:

Source Context                system_u:system_r:semanage_t:s0-s0:c0.c1023
Target Context                system_u:object_r:initrc_tmp_t:s0
Target Objects                /tmp/tmpLOtwKc [ file ]
Source                        semodule
Source Path                   /usr/sbin/semodule
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           policycoreutils-2.0.82-31.fc13
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-28.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   leaks
Host Name                     (removed)
Platform                      Linux (removed) 2.6.33.5-124.fc13.i686.PAE #1 SMP Fri
                              Jun 11 09:42:24 UTC 2010 i686 i686
Alert Count                   3
First Seen                    Fri 02 Jul 2010 11:46:15 AM CEST
Last Seen                     Fri 02 Jul 2010 11:46:17 AM CEST
Local ID                      00f8c9ea-3c53-4948-8111-1a7d6339e02f
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1278063977.378:20525): avc:  denied  { append } for  pid=15879 comm="semodule" path="/tmp/tmpLOtwKc" dev=sda3 ino=83291 scontext=system_u:system_r:semanage_t:s0-s0:c0.c1023 tcontext=system_u:object_r:initrc_tmp_t:s0 tclass=file

node=(removed) type=AVC msg=audit(1278063977.378:20525): avc:  denied  { append } for  pid=15879 comm="semodule" path="/tmp/tmpLOtwKc" dev=sda3 ino=83291 scontext=system_u:system_r:semanage_t:s0-s0:c0.c1023 tcontext=system_u:object_r:initrc_tmp_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1278063977.378:20525): arch=40000003 syscall=11 success=yes exit=0 a0=938cd08 a1=938cd58 a2=9388bb8 a3=938cd58 items=0 ppid=15878 pid=15879 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="semodule" exe="/usr/sbin/semodule" subj=system_u:system_r:semanage_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  leaks,semodule,semanage_t,initrc_tmp_t,file,append
audit2allow suggests:

#============= semanage_t ==============
allow semanage_t initrc_tmp_t:file append;

Comment 1 Mads Kiilerich 2010-07-02 09:53:18 UTC
Bug 610521 happened at the same and references the same temp file but with a different tool, so I guess they have the same cause and are more or less duplicates.

*** This bug has been marked as a duplicate of bug 610521 ***

Comment 2 evarie 2010-07-12 16:42:47 UTC
For me it is signed with SELinux.
I have a picture of de problems url=http://www.evarie.dse.nl/fedora13/SELinux.Troubleshoot_error-log.jpg

In this picture, you can see that the error is coming
form a temporary file at /tmp/tmpqddjbt

And the error was came after my first fresh installed Fedora 13 on my Dell Optiplex GX260 with a internet connection.

The picture has the text:
SELinux blocked entry till a lekaged file write.

SELinux belet  /usr/sbin/semodule toegang tot een gelekte /tmp/tmpqddjbt bestands beschrijving. 

/sbin/setfiles/     /tmp/tmpqddjbt

/usr/sbin/tzdata-update    /tmp/tmpqddjbt

/usr/sbin/groupadd         /tmp/tmpqddjbt

Comment 3 Filip Hristov 2010-07-13 01:38:36 UTC
That went on during the update immediate after the installation.
My machine is Intel P45 with Nvidia PCI-E GC.

Comment 4 Filip Hristov 2010-07-13 02:17:25 UTC
That went on during the last update (from 08.july.2010) immediate after install
Fedora 13 on my computer - absolutely the same 4 bugs as these up of evarie.
My machine is Intel P45 with Nvidia PCI-E GC.

Comment 5 roberto_francescon 2010-07-25 20:34:16 UTC
I just turned on the computer, and logged in.

Comment 6 Jeff Lawlor 2010-08-10 13:30:25 UTC
Occurred when installing updates.

Comment 7 Lucas 2010-08-17 20:34:35 UTC
This occurred after I removed open office packages, performed a lengthy update and after I restarted my pc.