Bug 591514

Summary: SELinux is preventing /bin/bash "signal" access .
Product: [Fedora] Fedora Reporter: Frank Murphy <frankly3d>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 13CC: dwalsh, mgrepl, verdelyi
Target Milestone: ---Keywords: Reopened
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:f009e8225133a55d89221c0163bed7c62fbf19b4e95286956f81162009638253
Fixed In Version: selinux-policy-3.7.19-28.fc13 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-06-23 17:48:48 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Frank Murphy 2010-05-12 13:29:39 UTC
Summary:

SELinux is preventing /bin/bash "signal" access .

Detailed Description:

SELinux denied access requested by ifdown-eth. It is not expected that this
access is required by ifdown-eth and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:hald_t:s0
Target Context                system_u:system_r:dhcpc_t:s0
Target Objects                None [ process ]
Source                        ifdown-eth
Source Path                   /bin/bash
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           bash-4.1.2-4.fc13
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-15.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.33.3-85.fc13.i686.PAE #1 SMP Thu May 6
                              18:27:11 UTC 2010 i686 i686
Alert Count                   2
First Seen                    Wed 12 May 2010 14:03:58 IST
Last Seen                     Wed 12 May 2010 14:03:59 IST
Local ID                      c1995c15-4872-4176-8035-d967e186b7e8
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1273669439.610:26035): avc:  denied  { signal } for  pid=4909 comm="ifdown-eth" scontext=system_u:system_r:hald_t:s0 tcontext=system_u:system_r:dhcpc_t:s0 tclass=process

node=(removed) type=SYSCALL msg=audit(1273669439.610:26035): arch=40000003 syscall=37 success=no exit=-13 a0=576 a1=f a2=576 a3=0 items=0 ppid=4906 pid=4909 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ifdown-eth" exe="/bin/bash" subj=system_u:system_r:hald_t:s0 key=(null)



Hash String generated from  catchall,ifdown-eth,hald_t,dhcpc_t,process,signal
audit2allow suggests:

#============= hald_t ==============
allow hald_t dhcpc_t:process signal;

Comment 1 Daniel Walsh 2010-05-12 13:38:17 UTC
Fixed in selinux-policy-3.7.19-16.fc13.noarch

Comment 2 Fedora Update System 2010-05-25 14:36:23 UTC
selinux-policy-3.7.19-21.fc13 has been submitted as an update for Fedora 13.
http://admin.fedoraproject.org/updates/selinux-policy-3.7.19-21.fc13

Comment 3 Frank Murphy 2010-05-26 06:35:53 UTC
(In reply to comment #2)
> selinux-policy-3.7.19-21.fc13 has been submitted as an update for Fedora 13.
> http://admin.fedoraproject.org/updates/selinux-policy-3.7.19-21.fc13    

Worksforme

Comment 4 Daniel Walsh 2010-05-26 20:00:59 UTC
Please update karma

Comment 5 Fedora Update System 2010-05-26 21:45:30 UTC
selinux-policy-3.7.19-21.fc13 has been pushed to the Fedora 13 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/selinux-policy-3.7.19-21.fc13

Comment 6 Fedora Update System 2010-05-28 18:01:03 UTC
selinux-policy-3.7.19-21.fc13 has been pushed to the Fedora 13 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 7 Viktor Erdelyi 2010-06-08 16:50:52 UTC
Still there with selinux-policy-3.7.19-21.fc13.
The alert comes up when using the suspend/resume feature (with a bash/konsole window open).

Summary:

SELinux is preventing /bin/bash "signal" access .

Detailed Description:

SELinux denied access requested by ifdown-eth. It is not expected that this
access is required by ifdown-eth and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:hald_t:s0
Target Context                system_u:system_r:dhcpc_t:s0
Target Objects                None [ process ]
Source                        ifdown-eth
Source Path                   /bin/bash
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           bash-4.1.7-1.fc13
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-21.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux sierravista.nyetwork 2.6.33.5-112.fc13.i686
                              #1 SMP Thu May 27 03:11:56 UTC 2010 i686 i686
Alert Count                   4
First Seen                    Tue 08 Jun 2010 04:40:03 PM CEST
Last Seen                     Tue 08 Jun 2010 05:06:15 PM CEST
Local ID                      59560537-03f8-440e-81da-5431371cce1b
Line Numbers                  

Raw Audit Messages            

node=sierravista.nyetwork type=AVC msg=audit(1276009575.486:33): avc:  denied  { signal } for  pid=3748 comm="ifdown-eth" scontext=system_u:system_r:hald_t:s0 tcontext=system_u:system_r:dhcpc_t:s0 tclass=process

node=sierravista.nyetwork type=SYSCALL msg=audit(1276009575.486:33): arch=40000003 syscall=37 success=no exit=-13 a0=db3 a1=f a2=db3 a3=0 items=0 ppid=3745 pid=3748 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ifdown-eth" exe="/bin/bash" subj=system_u:system_r:hald_t:s0 key=(null)

Comment 8 Daniel Walsh 2010-06-08 19:44:33 UTC
Seems to be missing.

Miroslav can you add this.

sysnet_signal_dhcpc(hald_t)

Comment 9 Miroslav Grepl 2010-06-09 15:25:29 UTC
Fixed in selinux-policy-3.7.19-26.fc13

Comment 10 Fedora Update System 2010-06-14 19:30:20 UTC
selinux-policy-3.7.19-28.fc13 has been submitted as an update for Fedora 13.
http://admin.fedoraproject.org/updates/selinux-policy-3.7.19-28.fc13

Comment 11 Fedora Update System 2010-06-15 16:00:19 UTC
selinux-policy-3.7.19-28.fc13 has been pushed to the Fedora 13 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/selinux-policy-3.7.19-28.fc13

Comment 12 Fedora Update System 2010-06-23 17:47:14 UTC
selinux-policy-3.7.19-28.fc13 has been pushed to the Fedora 13 stable repository.  If problems still persist, please make note of it in this bug report.