Bug 548972 - SELinux is preventing /bin/sed "execute" access on /bin/sed.
Summary: SELinux is preventing /bin/sed "execute" access on /bin/sed.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:8e42ca8e5f4...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-12-19 19:24 UTC by Mihai Harpau
Modified: 2010-01-08 20:09 UTC (History)
2 users (show)

Fixed In Version: 3.6.32-66.fc12
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-01-05 23:00:03 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Mihai Harpau 2009-12-19 19:24:09 UTC
Summary:

SELinux is preventing /bin/sed "execute" access on /bin/sed.

Detailed Description:

[sed has a permissive type (tuned_t). This access was not denied.]

SELinux denied access requested by sed. It is not expected that this access is
required by sed and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                unconfined_u:system_r:tuned_t:s0
Target Context                system_u:object_r:bin_t:s0
Target Objects                /bin/sed [ file ]
Source                        sed
Source Path                   /bin/sed
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           sed-4.2.1-4.fc12
Target RPM Packages           sed-4.2.1-4.fc12
Policy RPM                    selinux-policy-3.6.32-59.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.31.6-166.fc12.x86_64 #1 SMP Wed Dec
                              9 10:46:22 EST 2009 x86_64 x86_64
Alert Count                   12
First Seen                    Sb 19 dec 2009 00:54:16 +0000
Last Seen                     Sb 19 dec 2009 21:20:47 +0000
Local ID                      66121710-cd50-4237-ad0c-2460ae3fb70b
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1261250447.166:665): avc:  denied  { execute } for  pid=4550 comm="tuned" name="sed" dev=dm-1 ino=135966 scontext=unconfined_u:system_r:tuned_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file

node=(removed) type=AVC msg=audit(1261250447.166:665): avc:  denied  { read open } for  pid=4550 comm="tuned" name="sed" dev=dm-1 ino=135966 scontext=unconfined_u:system_r:tuned_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file

node=(removed) type=AVC msg=audit(1261250447.166:665): avc:  denied  { execute_no_trans } for  pid=4550 comm="tuned" path="/bin/sed" dev=dm-1 ino=135966 scontext=unconfined_u:system_r:tuned_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1261250447.166:665): arch=c000003e syscall=59 success=yes exit=0 a0=19b44e0 a1=191e6c0 a2=7fffeb383aa8 a3=20 items=0 ppid=16330 pid=4550 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=63 comm="sed" exe="/bin/sed" subj=unconfined_u:system_r:tuned_t:s0 key=(null)



Hash String generated from  selinux-policy-3.6.32-59.fc12,catchall,sed,tuned_t,bin_t,file,execute
audit2allow suggests:

#============= tuned_t ==============
allow tuned_t bin_t:file { read execute open execute_no_trans };

Comment 1 Daniel Walsh 2009-12-21 15:30:52 UTC
You can add these rules for now using

# grep avc /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Fixed in selinux-policy-3.6.32-61.fc12.noarch

Comment 2 Fedora Update System 2009-12-22 21:55:47 UTC
selinux-policy-3.6.32-63.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-63.fc12

Comment 3 Fedora Update System 2010-01-04 21:53:08 UTC
selinux-policy-3.6.32-66.fc12 has been submitted as an update for Fedora 12.
http://admin.fedoraproject.org/updates/selinux-policy-3.6.32-66.fc12

Comment 4 Fedora Update System 2010-01-05 22:49:10 UTC
selinux-policy-3.6.32-66.fc12 has been pushed to the Fedora 12 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F12/FEDORA-2010-0184

Comment 5 Fedora Update System 2010-01-05 22:57:40 UTC
selinux-policy-3.6.32-63.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 6 Fedora Update System 2010-01-08 20:03:54 UTC
selinux-policy-3.6.32-66.fc12 has been pushed to the Fedora 12 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.