Bug 728578

Summary: SELinux is preventing /bin/bash "read" access on /bin/bash.
Product: [Fedora] Fedora Reporter: Carlos Lamar <carlositlamar>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: unspecified    
Version: 12CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:5bd512942db1e4c0bce0f34733f63043334cbbd32c5d2f97c9ca9657ff162524
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2011-08-05 17:31:23 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Carlos Lamar 2011-08-05 16:37:15 UTC
Summary:

SELinux is preventing /bin/bash "read" access on /bin/bash.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by ksmtuned. It is not expected that this access
is required by ksmtuned and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:ksmtuned_t:s0
Target Context                system_u:object_r:shell_exec_t:s0
Target Objects                /bin/bash [ file ]
Source                        ksmtuned
Source Path                   /bin/bash
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           bash-4.2.10-5.fc17
Target RPM Packages           bash-4.2.10-5.fc17
Policy RPM                    selinux-policy-3.6.32-127.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.32.26-175.fc12.i686.PAE #1
                              SMP Wed Dec 1 21:45:50 UTC 2010 i686 i686
Alert Count                   3
First Seen                    Fri 05 Aug 2011 08:42:26 AM EDT
Last Seen                     Fri 05 Aug 2011 11:16:27 AM EDT
Local ID                      d19dfddc-083f-4394-b862-87b07cbb5633
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1312557387.928:12): avc:  denied  { read } for  pid=1959 comm="ksmtuned" path="/bin/bash" dev=dm-0 ino=133033 scontext=system_u:system_r:ksmtuned_t:s0 tcontext=system_u:object_r:shell_exec_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1312557387.928:12): arch=40000003 syscall=125 success=yes exit=0 a0=811c000 a1=1000 a2=1 a3=8cd8e0 items=0 ppid=1958 pid=1959 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ksmtuned" exe="/bin/bash" subj=system_u:system_r:ksmtuned_t:s0 key=(null)



Hash String generated from  catchall,ksmtuned,ksmtuned_t,shell_exec_t,file,read
audit2allow suggests:

#============= ksmtuned_t ==============
allow ksmtuned_t shell_exec_t:file read;

Comment 1 Daniel Walsh 2011-08-05 17:31:23 UTC

*** This bug has been marked as a duplicate of bug 728577 ***