Bug 585959

Summary: SELinux is preventing /bin/bash "open" access on console.
Product: Red Hat Enterprise Linux 6 Reporter: Mark Wielaard <mjw>
Component: qemu-kvmAssignee: Izik Eidus <ieidus>
Status: CLOSED DUPLICATE QA Contact: Virtualization Bugs <virt-bugs>
Severity: medium Docs Contact:
Priority: medium    
Version: 6.0CC: amit.shah, virt-maint
Target Milestone: rc   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:778d5612043fab454cd6e0ea507fb7df6f1b625cfcb0d8f3c3b4d63cdc9c6fef
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-05-05 10:37:32 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Mark Wielaard 2010-04-26 14:27:59 UTC
Summary:

SELinux is preventing /bin/bash "open" access on console.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by ksmtuned. It is not expected that this access
is required by ksmtuned and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:ksmtuned_t:s0
Target Context                system_u:object_r:console_device_t:s0
Target Objects                console [ chr_file ]
Source                        ksmtuned
Source Path                   /bin/bash
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           bash-4.1.2-2.el6
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-3.el6
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.32-22.el6.x86_64
                              #1 SMP Tue Apr 20 12:10:42 EDT 2010 x86_64 x86_64
Alert Count                   1
First Seen                    Mon 26 Apr 2010 03:56:47 PM CEST
Last Seen                     Mon 26 Apr 2010 03:56:47 PM CEST
Local ID                      d84f72b6-b0ae-400e-b1a3-983d180a90b0
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1272290207.610:13): avc:  denied  { open } for  pid=9377 comm="ksmtuned" name="console" dev=devtmpfs ino=4950 scontext=system_u:system_r:ksmtuned_t:s0 tcontext=system_u:object_r:console_device_t:s0 tclass=chr_file

node=(removed) type=SYSCALL msg=audit(1272290207.610:13): arch=c000003e syscall=2 success=yes exit=3 a0=150d010 a1=802 a2=c a3=1000 items=0 ppid=9376 pid=9377 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ksmtuned" exe="/bin/bash" subj=system_u:system_r:ksmtuned_t:s0 key=(null)



Hash String generated from  catchall,ksmtuned,ksmtuned_t,console_device_t,chr_file,open
audit2allow suggests:

#============= ksmtuned_t ==============
allow ksmtuned_t console_device_t:chr_file open;

Comment 1 Daniel Walsh 2010-04-26 15:24:45 UTC
Why is ksmtuned opening the console device?

Comment 3 RHEL Program Management 2010-04-26 16:15:35 UTC
This request was evaluated by Red Hat Product Management for inclusion in a Red
Hat Enterprise Linux major release.  Product Management has requested further
review of this request by Red Hat Engineering, for potential inclusion in a Red
Hat Enterprise Linux Major release.  This request is not yet committed for
inclusion.

Comment 4 Amit Shah 2010-05-05 10:37:32 UTC

*** This bug has been marked as a duplicate of bug 586663 ***