Bug 1060432 - SELinux is preventing /usr/bin/bash from 'execute_no_trans' accesses on the file /usr/bin/lsb_release.
Summary: SELinux is preventing /usr/bin/bash from 'execute_no_trans' accesses on the f...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 20
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:3af424081da685f586823316d87...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2014-02-01 17:48 UTC by thomas.moore1
Modified: 2014-03-12 12:17 UTC (History)
4 users (show)

Fixed In Version: selinux-policy-3.12.1-127.fc20
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-03-12 12:17:32 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description thomas.moore1 2014-02-01 17:48:38 UTC
Description of problem:
Startup under VMWare Fusion on Apple Mac. Looks like Fusion is linking its "vmtools"
resources to Fedora and gets stopped by SELinux. 

I had not seen this until system update from original install.

Impact: Some Fusion features not available because of startup failure.

At least three or four other attempts by fail: "create," "getattr (2)". I don't 
know if other spawned processes are defeated by this.
SELinux is preventing /usr/bin/bash from 'execute_no_trans' accesses on the file /usr/bin/lsb_release.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that bash should be allowed execute_no_trans access on the lsb_release file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep sh /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:vmtools_t:s0
Target Context                system_u:object_r:bin_t:s0
Target Objects                /usr/bin/lsb_release [ file ]
Source                        sh
Source Path                   /usr/bin/bash
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           bash-4.2.45-4.fc20.x86_64
Target RPM Packages           redhat-lsb-core-4.1-21.fc20.x86_64
Policy RPM                    selinux-policy-3.12.1-119.fc20.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.12.8-300.fc20.x86_64 #1 SMP Thu
                              Jan 16 01:07:50 UTC 2014 x86_64 x86_64
Alert Count                   10
First Seen                    2014-01-29 19:50:21 PST
Last Seen                     2014-02-01 09:16:22 PST
Local ID                      6ff91c0e-7aeb-47a2-b2b5-8de73f31fe72

Raw Audit Messages
type=AVC msg=audit(1391274982.114:24): avc:  denied  { execute_no_trans } for  pid=590 comm="sh" path="/usr/bin/lsb_release" dev="dm-1" ino=409372 scontext=system_u:system_r:vmtools_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file


type=SYSCALL msg=audit(1391274982.114:24): arch=x86_64 syscall=execve success=no exit=EACCES a0=1abe7b0 a1=1abed10 a2=1abda80 a3=7fffafec1b20 items=0 ppid=589 pid=590 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=sh exe=/usr/bin/bash subj=system_u:system_r:vmtools_t:s0 key=(null)

Hash: sh,vmtools_t,bin_t,file,execute_no_trans

Additional info:
reporter:       libreport-2.1.11
hashmarkername: setroubleshoot
kernel:         3.12.8-300.fc20.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2014-02-03 08:19:39 UTC
commit f5f5deb73374447a2d60c526b49c6c3a7bdfa5f9
Author: Miroslav Grepl <mgrepl>
Date:   Mon Feb 3 09:18:04 2014 +0100

    Allow vmtools to execute /usr/bin/lsb_release

Comment 2 Fedora Update System 2014-02-18 22:09:19 UTC
selinux-policy-3.12.1-126.fc20 has been submitted as an update for Fedora 20.
https://admin.fedoraproject.org/updates/selinux-policy-3.12.1-126.fc20

Comment 3 Fedora Update System 2014-02-22 00:41:30 UTC
Package selinux-policy-3.12.1-126.fc20:
* should fix your issue,
* was pushed to the Fedora 20 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.12.1-126.fc20'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2014-2801/selinux-policy-3.12.1-126.fc20
then log in and leave karma (feedback).

Comment 4 Fedora Update System 2014-02-26 13:49:11 UTC
Package selinux-policy-3.12.1-127.fc20:
* should fix your issue,
* was pushed to the Fedora 20 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.12.1-127.fc20'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2014-2801/selinux-policy-3.12.1-127.fc20
then log in and leave karma (feedback).

Comment 5 Fedora Update System 2014-03-12 12:17:32 UTC
selinux-policy-3.12.1-127.fc20 has been pushed to the Fedora 20 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.