Bug 624284

Summary: Summary: SELinux is preventing /bin/bash access to a leaked /root file descriptor.
Product: [Fedora] Fedora Reporter: gleisner
Component: selinux-policy-targetedAssignee: Daniel Walsh <dwalsh>
Status: CLOSED DUPLICATE QA Contact: Ben Levenson <benl>
Severity: high Docs Contact:
Priority: low    
Version: 13CC: chkr, dbpatankar, palango, tmraz
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-08-16 12:07:05 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description gleisner 2010-08-15 16:13:05 UTC
Description of problem:


Summary:

SELinux is preventing /bin/bash access to a leaked /root file descriptor.

Detailed Description:

[prelink has a permissive type (prelink_cron_system_t). This access was not
denied.]

SELinux denied access requested by the prelink command. It looks like this is
either a leaked descriptor or prelink output was redirected to a file it is not
allowed to access. Leaks usually can be ignored since SELinux is just closing
the leak and reporting the error. The application does not use the descriptor,
so it will run properly. If this is a redirection, you will not get output in
the /root. You should generate a bugzilla on selinux-policy, and it will get
routed to the appropriate package. You can safely ignore this avc.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385)

Additional Information:

Source Context                system_u:system_r:prelink_cron_system_t:s0-s0:c0.c
                              1023
Target Context                system_u:object_r:admin_home_t:s0
Target Objects                /root [ dir ]
Source                        prelink
Source Path                   /bin/bash
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           bash-4.1.7-1.fc13
Target RPM Packages           filesystem-2.4.31-1.fc13
Policy RPM                    selinux-policy-3.7.19-44.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   leaks
Host Name                     (removed)
Platform                      Linux BadBoy 2.6.33.6-147.2.4.fc13.x86_64 #1 SMP
                              Fri Jul 23 17:14:44 UTC 2010 x86_64 x86_64
Alert Count                   5
First Seen                    Wed 11 Aug 2010 04:15:18 PM CDT
Last Seen                     Sun 15 Aug 2010 08:24:03 AM CDT
Local ID                      f17cf408-8b78-49fc-a73f-54e02a10b1e8
Line Numbers                  

Raw Audit Messages            

node=BadBoy type=AVC msg=audit(1281878643.387:34461): avc:  denied  { read } for  pid=3692 comm="prelink" path="/root" dev=dm-0 ino=314 scontext=system_u:system_r:prelink_cron_system_t:s0-s0:c0.c1023 tcontext=system_u:object_r:admin_home_t:s0 tclass=dir

node=BadBoy type=SYSCALL msg=audit(1281878643.387:34461): arch=c000003e syscall=59 success=yes exit=0 a0=2265860 a1=2265ff0 a2=2265530 a3=10 items=0 ppid=3382 pid=3692 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=21 comm="prelink" exe="/bin/bash" subj=system_u:system_r:prelink_cron_system_t:s0-s0:c0.c1023 key=(null)





Version-Release number of selected component (if applicable):


How reproducible: not sure


Steps to Reproduce:
1.
2.
3.
  
Actual results:


Expected results:


Additional info:

Comment 1 Christian Krause 2010-08-15 16:27:42 UTC
Most likely this bug was filed by accident for the wrong component - I don't see any relation to banshee-community-extensions. ;-)

Reassigning to selinux-policy-targeted.

Comment 2 Digvijay Patankar 2010-08-15 22:31:43 UTC
Same experience here with i686 platform.


Summary:

SELinux is preventing /bin/bash access to a leaked /root file descriptor.

Detailed Description:

[prelink has a permissive type (prelink_cron_system_t). This access was not
denied.]

SELinux denied access requested by the prelink command. It looks like this is
either a leaked descriptor or prelink output was redirected to a file it is not
allowed to access. Leaks usually can be ignored since SELinux is just closing
the leak and reporting the error. The application does not use the descriptor,
so it will run properly. If this is a redirection, you will not get output in
the /root. You should generate a bugzilla on selinux-policy, and it will get
routed to the appropriate package. You can safely ignore this avc.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385)

Additional Information:

Source Context                system_u:system_r:prelink_cron_system_t:s0-s0:c0.c
                              1023
Target Context                system_u:object_r:admin_home_t:s0
Target Objects                /root [ dir ]
Source                        prelink
Source Path                   /bin/bash
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           bash-4.1.7-1.fc13
Target RPM Packages           filesystem-2.4.31-1.fc13
Policy RPM                    selinux-policy-3.7.19-44.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   leaks
Host Name                     (removed)
Platform                      Linux localhost.localdomain
                              2.6.33.6-147.2.4.fc13.i686.PAE #1 SMP Fri Jul 23
                              17:21:06 UTC 2010 i686 i686
Alert Count                   4
First Seen                    Thu 12 Aug 2010 09:16:24 PM IST
Last Seen                     Mon 16 Aug 2010 03:43:17 AM IST
Local ID                      b0627602-5781-41a0-9d50-0cbb46d4a044
Line Numbers                  

Raw Audit Messages            

node=localhost.localdomain type=AVC msg=audit(1281910397.927:57): avc:  denied  { read } for  pid=5043 comm="prelink" path="/root" dev=sda7 ino=262145 scontext=system_u:system_r:prelink_cron_system_t:s0-s0:c0.c1023 tcontext=system_u:object_r:admin_home_t:s0 tclass=dir

node=localhost.localdomain type=SYSCALL msg=audit(1281910397.927:57): arch=40000003 syscall=11 success=yes exit=0 a0=a108f38 a1=a10c100 a2=a109b88 a3=a10c100 items=0 ppid=4869 pid=5043 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="prelink" exe="/bin/bash" subj=system_u:system_r:prelink_cron_system_t:s0-s0:c0.c1023 key=(null)

Comment 3 Daniel Walsh 2010-08-16 12:07:05 UTC

*** This bug has been marked as a duplicate of bug 624043 ***

Comment 4 Tomas Mraz 2010-08-16 12:39:24 UTC

*** This bug has been marked as a duplicate of bug 623908 ***