Bug 625086

Summary: SELinux is preventing /bin/bash access to a leaked /root file descriptor.
Product: [Fedora] Fedora Reporter: Mike McLean <mikem>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 13CC: dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-08-18 15:16:20 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Mike McLean 2010-08-18 14:56:21 UTC
Summary:

SELinux is preventing /bin/bash access to a leaked /root file descriptor.

Detailed Description:

[prelink has a permissive type (prelink_cron_system_t). This access was not
denied.]

SELinux denied access requested by the prelink command. It looks like this is
either a leaked descriptor or prelink output was redirected to a file it is not
allowed to access. Leaks usually can be ignored since SELinux is just closing
the leak and reporting the error. The application does not use the descriptor,
so it will run properly. If this is a redirection, you will not get output in
the /root. You should generate a bugzilla on selinux-policy, and it will get
routed to the appropriate package. You can safely ignore this avc.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385)

Additional Information:

Source Context                system_u:system_r:prelink_cron_system_t:s0-s0:c0.c
                              1023
Target Context                system_u:object_r:admin_home_t:s0
Target Objects                /root [ dir ]
Source                        prelink
Source Path                   /bin/bash
Port                          <Unknown>
Host                          megadoomer
Source RPM Packages           bash-4.1.7-1.fc13
Target RPM Packages           filesystem-2.4.31-1.fc13
Policy RPM                    selinux-policy-3.7.19-44.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   leaks
Host Name                     megadoomer
Platform                      Linux megadoomer 2.6.33.6-147.2.4.fc13.x86_64 #1
                              SMP Fri Jul 23 17:14:44 UTC 2010 x86_64 x86_64
Alert Count                   7
First Seen                    Thu 12 Aug 2010 09:44:50 AM EDT
Last Seen                     Wed 18 Aug 2010 03:29:29 AM EDT
Local ID                      19f884dd-d244-418c-9e78-778ad2db9714
Line Numbers                  

Raw Audit Messages            

node=megadoomer type=AVC msg=audit(1282116569.360:22783): avc:  denied  { read } for  pid=21989 comm="prelink" path="/root" dev=dm-1 ino=44 scontext=system_u:system_r:prelink_cron_system_t:s0-s0:c0.c1023 tcontext=system_u:object_r:admin_home_t:s0 tclass=dir

node=megadoomer type=SYSCALL msg=audit(1282116569.360:22783): arch=c000003e syscall=59 success=yes exit=0 a0=e1d870 a1=e1e100 a2=e1d530 a3=10 items=0 ppid=21491 pid=21989 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=65 comm="prelink" exe="/bin/bash" subj=system_u:system_r:prelink_cron_system_t:s0-s0:c0.c1023 key=(null)

Comment 1 Miroslav Grepl 2010-08-18 15:16:20 UTC
This is a bug in cronie. We added a fix to the latest selinux-policy.

yum update selinux-policy-targeted