Bug 659149

Summary: SELinux is preventing /usr/sbin/userhelper "write" access on /var/run/sudo.
Product: [Fedora] Fedora Reporter: maurizio <antillon.maurizio>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 13CC: antillon.maurizio, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:67197c1f67ac8a65442a8f722da5e910ecf2c03bd5166de0690c551d4dc4153c
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-12-02 09:34:56 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description maurizio 2010-12-02 01:15:49 UTC
Summary:

SELinux is preventing /usr/sbin/userhelper "write" access on /var/run/sudo.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by userhelper. It is not expected that this
access is required by userhelper and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                mauricio:user_r:user_t:s0-s0:c0.c1023
Target Context                system_u:object_r:pam_var_run_t:s0
Target Objects                /var/run/sudo [ dir ]
Source                        userhelper
Source Path                   /usr/sbin/userhelper
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           usermode-1.104.2-1.fc13
Target RPM Packages           sudo-1.7.2p6-1.fc13
Policy RPM                    selinux-policy-3.7.19-69.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.33.3-85.fc13.i686
                              #1 SMP Thu May 6 18:44:12 UTC 2010 i686 i686
Alert Count                   4
First Seen                    Wed 01 Dec 2010 05:41:39 PM MST
Last Seen                     Wed 01 Dec 2010 05:41:39 PM MST
Local ID                      8ecf35d1-cc3a-4a62-a956-9d4dad55c489
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1291250499.899:31): avc:  denied  { write } for  pid=2583 comm="userhelper" name="sudo" dev=dm-0 ino=22359 scontext=mauricio:user_r:user_t:s0-s0:c0.c1023 tcontext=system_u:object_r:pam_var_run_t:s0 tclass=dir

node=(removed) type=AVC msg=audit(1291250499.899:31): avc:  denied  { add_name } for  pid=2583 comm="userhelper" name="_pam_timestamp_key" scontext=mauricio:user_r:user_t:s0-s0:c0.c1023 tcontext=system_u:object_r:pam_var_run_t:s0 tclass=dir

node=(removed) type=AVC msg=audit(1291250499.899:31): avc:  denied  { create } for  pid=2583 comm="userhelper" name="_pam_timestamp_key" scontext=mauricio:user_r:user_t:s0-s0:c0.c1023 tcontext=mauricio:object_r:pam_var_run_t:s0 tclass=file

node=(removed) type=AVC msg=audit(1291250499.899:31): avc:  denied  { write open } for  pid=2583 comm="userhelper" name="_pam_timestamp_key" dev=dm-0 ino=61533 scontext=mauricio:user_r:user_t:s0-s0:c0.c1023 tcontext=mauricio:object_r:pam_var_run_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1291250499.899:31): arch=40000003 syscall=5 success=yes exit=8 a0=29f3b4 a1=2c1 a2=180 a3=ffffffff items=0 ppid=2582 pid=2583 auid=500 uid=500 gid=493 euid=0 suid=0 fsuid=0 egid=493 sgid=493 fsgid=493 tty=(none) ses=1 comm="userhelper" exe="/usr/sbin/userhelper" subj=mauricio:user_r:user_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,userhelper,user_t,pam_var_run_t,dir,write
audit2allow suggests:

#============= user_t ==============
#!!!! The source type 'user_t' can write to a 'dir' of the following types:
# gpg_pinentry_tmp_t, sandbox_file_type, tmp_t, httpd_user_content_t, user_home_dir_t, user_tmpfs_t, screen_var_run_t, mail_spool_t, mqueue_spool_t, tmpfs_t, gpg_agent_tmp_t, sandbox_file_type, user_tmp_t, httpd_user_script_exec_t, user_home_type, user_fonts_t, user_fonts_config_t, nfsd_rw_t, httpd_user_ra_content_t, httpd_user_rw_content_t, user_fonts_cache_t, screen_home_t, xdm_tmp_t, noxattrfs, dosfs_t

allow user_t pam_var_run_t:dir { write add_name };
#!!!! The source type 'user_t' can write to a 'file' of the following types:
# sandbox_file_type, sandbox_tmpfs_type, httpd_user_content_t, user_tmpfs_t, screen_var_run_t, mail_spool_t, mqueue_spool_t, httpd_user_htaccess_t, gpg_agent_tmp_t, sandbox_file_type, user_tmp_t, httpd_user_script_exec_t, user_home_type, user_fonts_t, user_fonts_config_t, nfsd_rw_t, httpd_user_ra_content_t, httpd_user_rw_content_t, user_fonts_cache_t, iceauth_home_t, xauth_home_t, screen_home_t, xdm_tmp_t, sandbox_tmpfs_type, noxattrfs, dosfs_t

allow user_t pam_var_run_t:file { write create open };

Comment 1 Miroslav Grepl 2010-12-02 09:34:56 UTC

*** This bug has been marked as a duplicate of bug 659145 ***