Bug 463480

Summary: SELinux is preventing dbus-daemon (system_dbusd_t) "execute_no_trans" to /lib/dbus-1/dbus-daemon-launch-helper (system_dbusd_exec_t)
Product: Red Hat Enterprise Linux 5 Reporter: Jay Turner <jturner>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED ERRATA QA Contact: BaseOS QE <qe-baseos-auto>
Severity: high Docs Contact:
Priority: medium    
Version: 5.3CC: srevivo, syeghiay, zcerza
Target Milestone: beta   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-01-20 21:30:55 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Jay Turner 2008-09-23 17:09:46 UTC
Description of problem:
Getting the following with selinux-policy-2.4.6-159.el5, NetworkManager-0.7.0-0.11.svn4082.el5 and dbus-1.1.2-9.el5.  Even relabeled the filesystem after installation of the new selinux-policy.

# sealert -l 1fbd935e-308a-4834-bdac-56337b165fe3

Summary:

SELinux is preventing dbus-daemon (system_dbusd_t) "execute_no_trans" to
/lib/dbus-1/dbus-daemon-launch-helper (system_dbusd_exec_t).

Detailed Description:

SELinux denied access requested by dbus-daemon. It is not expected that this
access is required by dbus-daemon and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

Sometimes labeling problems can cause SELinux denials. You could try to restore
the default system file context for /lib/dbus-1/dbus-daemon-launch-helper,

restorecon -v '/lib/dbus-1/dbus-daemon-launch-helper'

If this does not work, there is currently no automatic way to allow this access.
Instead, you can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Or you can disable
SELinux protection altogether. Disabling SELinux protection is not recommended.
Please file a bug report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi)
against this package.

Additional Information:

Source Context                system_u:system_r:system_dbusd_t
Target Context                system_u:object_r:system_dbusd_exec_t
Target Objects                /lib/dbus-1/dbus-daemon-launch-helper [ file ]
Source                        dbus-daemon
Source Path                   /bin/dbus-daemon
Port                          <Unknown>
Host                          haring.devel.redhat.com
Source RPM Packages           dbus-1.1.2-9.el5
Target RPM Packages           dbus-1.1.2-9.el5
Policy RPM                    selinux-policy-2.4.6-159.el5
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall_file
Host Name                     haring.devel.redhat.com
Platform                      Linux haring.devel.redhat.com 2.6.18-116.el5 #1
                              SMP Thu Sep 18 18:12:38 EDT 2008 i686 i686
Alert Count                   14
First Seen                    Tue Sep 23 12:57:02 2008
Last Seen                     Tue Sep 23 13:07:02 2008
Local ID                      1fbd935e-308a-4834-bdac-56337b165fe3
Line Numbers                  

Raw Audit Messages            

host=haring.devel.redhat.com type=AVC msg=audit(1222189622.407:59): avc:  denied  { execute_no_trans } for  pid=3579 comm="dbus-daemon" path="/lib/dbus-1/dbus-daemon-launch-helper" dev=dm-0 ino=2221724 scontext=system_u:system_r:system_dbusd_t:s0 tcontext=system_u:object_r:system_dbusd_exec_t:s0 tclass=file

host=haring.devel.redhat.com type=SYSCALL msg=audit(1222189622.407:59): arch=40000003 syscall=11 success=no exit=-13 a0=942e4a8 a1=942e5d8 a2=9441448 a3=942e5a0 items=0 ppid=3578 pid=3579 auid=4294967295 uid=81 gid=81 euid=81 suid=81 fsuid=81 egid=81 sgid=81 fsgid=81 tty=(none) ses=4294967295 comm="dbus-daemon" exe="/bin/dbus-daemon" subj=system_u:system_r:system_dbusd_t:s0 key=(null)

Comment 1 Jay Turner 2008-09-23 18:34:10 UTC
Looks like Dan squashed these with 2.4.6-160.el5.  Will close out once it appears in a tree.

Comment 3 Jay Turner 2008-09-25 13:30:42 UTC
*** Bug 463787 has been marked as a duplicate of this bug. ***

Comment 5 errata-xmlrpc 2009-01-20 21:30:55 UTC
An advisory has been issued which should help the problem
described in this bug report. This report is therefore being
closed with a resolution of ERRATA. For more information
on therefore solution and/or where to find the updated files,
please follow the link below. You may reopen this bug report
if the solution does not work for you.

http://rhn.redhat.com/errata/RHBA-2009-0163.html