Bug 635895

Summary: SELinux is preventing /lib64/dbus-1/dbus-daemon-launch-helper "execute" access on hald.
Product: [Fedora] Fedora Reporter: Adam Williamson <awilliam>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: 14CC: christoph.wickert, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:fda69a516c2b5891c6039f1c64b60846214a802a343d0c3261252238e01c9a2b
Fixed In Version: selinux-policy-3.9.5-7.fc14 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-10-05 13:14:21 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Adam Williamson 2010-09-20 23:52:49 UTC
Summary:

SELinux is preventing /lib64/dbus-1/dbus-daemon-launch-helper "execute" access
on hald.

Detailed Description:

SELinux denied access requested by dbus-daemon-lau. It is not expected that this
access is required by dbus-daemon-lau and this access may signal an intrusion
attempt. It is also possible that the specific version or configuration of the
application is causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:system_dbusd_t:s0-s0:c0.c1023
Target Context                system_u:object_r:hald_exec_t:s0
Target Objects                hald [ file ]
Source                        dbus-daemon-lau
Source Path                   /lib64/dbus-1/dbus-daemon-launch-helper
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           dbus-1.4.0-1.fc14
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.3-1.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.35.4-12.fc14.x86_64 #1 SMP Fri Aug 27 07:45:05
                              UTC 2010 x86_64 x86_64
Alert Count                   3
First Seen                    Mon 20 Sep 2010 11:46:42 PM EDT
Last Seen                     Mon 20 Sep 2010 11:46:42 PM EDT
Local ID                      7022f843-52ea-48f7-9f58-377d0cd6556e
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1285040802.613:10): avc:  denied  { execute } for  pid=1376 comm="dbus-daemon-lau" name="hald" dev=dm-0 ino=33380 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:hald_exec_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1285040802.613:10): arch=c000003e syscall=59 success=no exit=-13 a0=70e910 a1=70e740 a2=70d010 a3=7ffff07edaa0 items=0 ppid=1375 pid=1376 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dbus-daemon-lau" exe="/lib64/dbus-1/dbus-daemon-launch-helper" subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,dbus-daemon-lau,system_dbusd_t,hald_exec_t,file,execute
audit2allow suggests:

#============= system_dbusd_t ==============
allow system_dbusd_t hald_exec_t:file execute;

Comment 1 Daniel Walsh 2010-09-22 21:21:01 UTC
Hal  is now being run as a dbus service?

Comment 2 Daniel Walsh 2010-09-22 21:24:48 UTC
Fixed in selinux-policy-3.9.5-3.fc14

Comment 3 Adam Williamson 2010-09-22 22:39:07 UTC
yes, hal is now bus-activated, lennart committed this change recently to make it work more smoothly with systemd. it's probably a sensible change worth keeping even though we reverted to upstart. Ubuntu has shipped hal this way for a long time.



-- 
Fedora Bugzappers volunteer triage team
https://fedoraproject.org/wiki/BugZappers

Comment 4 Fedora Update System 2010-09-25 10:57:40 UTC
selinux-policy-3.9.5-5.fc14 has been submitted as an update for Fedora 14.
https://admin.fedoraproject.org/updates/selinux-policy-3.9.5-5.fc14

Comment 5 Fedora Update System 2010-09-27 03:37:15 UTC
selinux-policy-3.9.5-5.fc14 has been pushed to the Fedora 14 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: https://admin.fedoraproject.org/updates/selinux-policy-3.9.5-5.fc14

Comment 6 Fedora Update System 2010-09-27 14:47:17 UTC
selinux-policy-3.9.5-7.fc14 has been submitted as an update for Fedora 14.
https://admin.fedoraproject.org/updates/selinux-policy-3.9.5-7.fc14

Comment 7 Fedora Update System 2010-10-05 13:13:15 UTC
selinux-policy-3.9.5-7.fc14 has been pushed to the Fedora 14 stable repository.  If problems still persist, please make note of it in this bug report.