Bug 542046 - SELinux is preventing /bin/bash "execute" access on /bin/bash.
Summary: SELinux is preventing /bin/bash "execute" access on /bin/bash.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:b1102eb6dd4...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-11-28 03:11 UTC by Bennie Sexton
Modified: 2010-08-20 01:47 UTC (History)
3 users (show)

Fixed In Version: selinux-policy-3.6.32-120.fc12
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-12-07 22:47:08 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Bennie Sexton 2009-11-28 03:11:33 UTC
Summary:

SELinux is preventing /bin/bash "execute" access on /bin/bash.

Detailed Description:

[sh has a permissive type (asterisk_t). This access was not denied.]

SELinux denied access requested by sh. It is not expected that this access is
required by sh and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                unconfined_u:system_r:asterisk_t:s0
Target Context                system_u:object_r:shell_exec_t:s0
Target Objects                /bin/bash [ file ]
Source                        sh
Source Path                   /bin/bash
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           bash-4.0.33-1.fc12
Target RPM Packages           bash-4.0.33-1.fc12
Policy RPM                    selinux-policy-3.6.32-46.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.5-127.fc12.x86_64 #1
                              SMP Sat Nov 7 21:11:14 EST 2009 x86_64 x86_64
Alert Count                   9
First Seen                    Fri 27 Nov 2009 09:21:59 AM EST
Last Seen                     Fri 27 Nov 2009 09:37:05 PM EST
Local ID                      17436e9e-c4b4-45dc-868e-9f440823e4ee
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1259375825.642:44152): avc:  denied  { execute } for  pid=3180 comm="asterisk" name="bash" dev=dm-3 ino=131799 scontext=unconfined_u:system_r:asterisk_t:s0 tcontext=system_u:object_r:shell_exec_t:s0 tclass=file

node=(removed) type=AVC msg=audit(1259375825.642:44152): avc:  denied  { read open } for  pid=3180 comm="asterisk" name="bash" dev=dm-3 ino=131799 scontext=unconfined_u:system_r:asterisk_t:s0 tcontext=system_u:object_r:shell_exec_t:s0 tclass=file

node=(removed) type=AVC msg=audit(1259375825.642:44152): avc:  denied  { execute_no_trans } for  pid=3180 comm="asterisk" path="/bin/bash" dev=dm-3 ino=131799 scontext=unconfined_u:system_r:asterisk_t:s0 tcontext=system_u:object_r:shell_exec_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1259375825.642:44152): arch=c000003e syscall=59 success=yes exit=0 a0=4f2dc1 a1=7f4977912c60 a2=7fff61fc1238 a3=3b31f27900 items=0 ppid=29220 pid=3180 auid=0 uid=490 gid=477 euid=490 suid=490 fsuid=490 egid=477 sgid=477 fsgid=477 tty=(none) ses=115 comm="sh" exe="/bin/bash" subj=unconfined_u:system_r:asterisk_t:s0 key=(null)



Hash String generated from  selinux-policy-3.6.32-46.fc12,catchall,sh,asterisk_t,shell_exec_t,file,execute
audit2allow suggests:

#============= asterisk_t ==============
allow asterisk_t shell_exec_t:file { read execute open execute_no_trans };

Comment 1 Daniel Walsh 2009-12-01 15:13:14 UTC
You can add these rules for now using

# grep avc /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Fixed in selinux-policy-3.6.32-52.fc12.noarch

Comment 2 Fedora Update System 2009-12-01 16:53:32 UTC
selinux-policy-3.6.32-52.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-52.fc12

Comment 3 Fedora Update System 2009-12-03 05:00:49 UTC
selinux-policy-3.6.32-52.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F12/FEDORA-2009-12549

Comment 4 Fedora Update System 2009-12-03 20:25:34 UTC
selinux-policy-3.6.32-55.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-55.fc12

Comment 5 Fedora Update System 2009-12-04 23:43:40 UTC
selinux-policy-3.6.32-55.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F12/FEDORA-2009-12650

Comment 6 Fedora Update System 2009-12-08 07:50:18 UTC
selinux-policy-3.6.32-55.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 7 Fedora Update System 2010-08-05 13:22:40 UTC
selinux-policy-3.6.32-120.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-120.fc12

Comment 8 Fedora Update System 2010-08-20 01:42:37 UTC
selinux-policy-3.6.32-120.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.