Bug 613492

Summary: SELinux is preventing /usr/bin/python access to a leaked /tmp/tmp6O6B6Z file descriptor.
Product: [Fedora] Fedora Reporter: Shamarley Peterkin <megamanxp2002>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 13CC: alelima.xandao, bugzilla, chiefKlickitat, dwalsh, j4a3m7e2s, mgrepl, mirko.colasante, nguyenphuphong, Nomad692000, occultmastery, oppiet35, phutauruk, radeead, rdwann, rfern7, r.wade.brooks, zayzayats
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:2c241de6e8e5ea6c0d549062d5540c0a967d0b64abc3c73a665f92e1bd7649a2
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-07-12 09:04:51 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Shamarley Peterkin 2010-07-12 01:53:50 UTC
Summary:

SELinux is preventing /usr/bin/python access to a leaked /tmp/tmp6O6B6Z file
descriptor.

Detailed Description:

[semanage has a permissive type (semanage_t). This access was not denied.]

SELinux denied access requested by the semanage command. It looks like this is
either a leaked descriptor or semanage output was redirected to a file it is not
allowed to access. Leaks usually can be ignored since SELinux is just closing
the leak and reporting the error. The application does not use the descriptor,
so it will run properly. If this is a redirection, you will not get output in
the /tmp/tmp6O6B6Z. You should generate a bugzilla on selinux-policy, and it
will get routed to the appropriate package. You can safely ignore this avc.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385)

Additional Information:

Source Context                system_u:system_r:semanage_t:s0-s0:c0.c1023
Target Context                system_u:object_r:initrc_tmp_t:s0
Target Objects                /tmp/tmp6O6B6Z [ file ]
Source                        semanage
Source Path                   /usr/bin/python
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           python-2.6.4-27.fc13
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-33.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   leaks
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.33.6-147.fc13.i686.PAE #1 SMP Tue Jul 6
                              22:24:44 UTC 2010 i686 i686
Alert Count                   1
First Seen                    Sun 11 Jul 2010 06:04:10 PM EST
Last Seen                     Sun 11 Jul 2010 06:04:10 PM EST
Local ID                      47986929-ba6c-4c42-9b33-fd49c8ec8c93
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1278889450.989:85): avc:  denied  { append } for  pid=6351 comm="semanage" path="/tmp/tmp6O6B6Z" dev=dm-0 ino=1310904 scontext=system_u:system_r:semanage_t:s0-s0:c0.c1023 tcontext=system_u:object_r:initrc_tmp_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1278889450.989:85): arch=40000003 syscall=11 success=yes exit=0 a0=9788858 a1=97876e0 a2=9787468 a3=97876e0 items=0 ppid=6349 pid=6351 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="semanage" exe="/usr/bin/python" subj=system_u:system_r:semanage_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  leaks,semanage,semanage_t,initrc_tmp_t,file,append
audit2allow suggests:

#============= semanage_t ==============
allow semanage_t initrc_tmp_t:file append;

Comment 1 Miroslav Grepl 2010-07-12 09:04:51 UTC

*** This bug has been marked as a duplicate of bug 612327 ***