[DSE-Dev] Bug#734806: policycoreutils: semanage login -m -s doesn't work

Russell Coker russell at coker.com.au
Thu Jan 9 23:15:10 UTC 2014


Package: policycoreutils
Version: 2.2.5-1
Severity: normal

Below is the output of running semanage on a fresh Jessie installation.  The
identity "root" exists and there's no reason for this to fail (the same
command works in Wheezy).

>From doing printf debugging it seems that in the handleLogin function in
/usr/sbin/semanage args.seuser has the value "root" (as desired) but in the
modify function in /usr/lib/python2.7/dist-packages/seobject.py sename (which
should have the value that handleLogin passed in) has the value None.

Somehow passing in the value to OBJECT.modify() isn't working.

# semanage login -m -s root root
Traceback (most recent call last):
  File "/usr/sbin/semanage", line 840, in <module>
    do_parser()
  File "/usr/sbin/semanage", line 819, in do_parser
    args.func(args)
  File "/usr/sbin/semanage", line 201, in handleLogin
    OBJECT.modify(args.login, args.seuser, args.range)
  File "/usr/lib/python2.7/dist-packages/seobject.py", line 593, in modify
    self.__modify(name, sename, serange)
  File "/usr/lib/python2.7/dist-packages/seobject.py", line 588, in __modify
    self.mylog.log("login", name,sename=self.sename,serange=self.serange, serole
=",".join(serole), oldserole=",".join(oldserole), oldsename=self.oldsename, olds
erange=self.oldserange);
  File "/usr/lib/python2.7/dist-packages/seobject.py", line 109, in log
    message += " sename=" + sename
TypeError: cannot concatenate 'str' and 'NoneType' objects
# semanage user -l|grep root
root            user       SystemLow  SystemLow-s0:c0.c100           user_r

-- System Information:
Debian Release: jessie/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: amd64 (x86_64)

Kernel: Linux 3.12-1-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_AU.UTF-8, LC_CTYPE=en_AU.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages policycoreutils depends on:
ii  init-system-helpers  1.14
ii  libaudit1            1:2.3.2-3
ii  libc6                2.17-97
ii  libcap2              1:2.22-1.2
ii  libdbus-1-3          1.6.18-2
ii  libdbus-glib-1-2     0.100.2-1
ii  libgcc1              1:4.8.2-11
ii  libglib2.0-0         2.36.4-1
ii  libpam0g             1.1.3-10
ii  libpcre3             1:8.31-2
ii  libselinux1          2.2.1-1
ii  libsemanage1         2.2-1
ii  libsepol1            2.2-1
ii  libstdc++6           4.8.2-11
ii  lsb-base             4.1+Debian12
ii  psmisc               22.20-1
ii  python               2.7.5-5
ii  python-ipy           1:0.75-1
ii  python-selinux       2.2.1-1
ii  python-semanage      2.2-1
ii  python-sepolgen      1.2.1-1
ii  python-sepolicy      2.2.5-1
ii  python-setools       3.3.8-3
ii  selinux-utils        2.2.1-1

Versions of packages policycoreutils recommends:
pn  python-audit            <none>
ii  selinux-policy-default  2:2.20131214-1

Versions of packages policycoreutils suggests:
ii  selinux-policy-dev  2:2.20131214-1

-- no debconf information

-- debsums errors found:
debsums: changed file /usr/sbin/semanage (from policycoreutils package)
debsums: changed file /usr/share/pyshared/seobject.py (from policycoreutils package)



More information about the SELinux-devel mailing list