RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 602465 - SELinux is preventing /bin/sed "unlink" access on hostse.
Summary: SELinux is preventing /bin/sed "unlink" access on hostse.
Keywords:
Status: CLOSED INSUFFICIENT_DATA
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: selinux-policy
Version: 6.0
Hardware: x86_64
OS: Linux
medium
medium
Target Milestone: rc
: ---
Assignee: Daniel Walsh
QA Contact: BaseOS QE Security Team
URL:
Whiteboard: setroubleshoot_trace_hash:d7dda50fed1...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-06-09 21:47 UTC by Matěj Cepl
Modified: 2010-06-16 15:17 UTC (History)
0 users

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-06-16 15:17:21 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description Matěj Cepl 2010-06-09 21:47:27 UTC
I have absolutely no idea, where this comes from. Might be related to openswan, but not sure about that.


Souhrn:

SELinux is preventing /bin/sed "unlink" access on hostse.

Podrobný popis:

[SELinux je v tolerantním režimu. Přístup byl povolen.]

SELinux denied access requested by sed. It is not expected that this access is
required by sed and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Povolení přístupu:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Další informace:

Kontext zdroje                system_u:system_r:initrc_t:s0
Kontext cíle                 system_u:object_r:etc_t:s0
Objekty cíle                 hostse [ file ]
Zdroj                         sed
Cesta zdroje                  /bin/sed
Port                          <Neznámé>
Počítač                    (removed)
RPM balíčky zdroje          sed-4.2.1-5.el6
RPM balíčky cíle           
RPM politiky                  selinux-policy-3.7.19-23.el6
Selinux povolen               True
Typ politiky                  targeted
Vynucovací režim            Permissive
Název zásuvného modulu     catchall
Název počítače            (removed)
Platforma                     Linux (removed) 2.6.32-33.el6.x86_64 #1
                              SMP Thu Jun 3 13:00:03 EDT 2010 x86_64 x86_64
Počet upozornění           1
Poprvé viděno               St 9. červen 2010, 23:43:17 CEST
Naposledy viděno             St 9. červen 2010, 23:43:17 CEST
Místní ID                   9eca3d61-6528-40e0-ae47-b1695439ff61
Čísla řádků              

Původní zprávy auditu      

node=(removed) type=AVC msg=audit(1276119797.137:48): avc:  denied  { unlink } for  pid=3152 comm="sed" name="hostse" dev=dm-1 ino=135888 scontext=system_u:system_r:initrc_t:s0 tcontext=system_u:object_r:etc_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1276119797.137:48): arch=c000003e syscall=82 success=yes exit=0 a0=7fffe33aff2c a1=17b42a0 a2=17b4040 a3=4 items=0 ppid=3147 pid=3152 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="sed" exe="/bin/sed" subj=system_u:system_r:initrc_t:s0 key=(null)



Hash String generated from  catchall,sed,initrc_t,etc_t,file,unlink
audit2allow suggests:

#============= initrc_t ==============
allow initrc_t etc_t:file unlink;

Comment 2 RHEL Program Management 2010-06-09 22:12:55 UTC
This request was evaluated by Red Hat Product Management for inclusion in a Red
Hat Enterprise Linux major release.  Product Management has requested further
review of this request by Red Hat Engineering, for potential inclusion in a Red
Hat Enterprise Linux Major release.  This request is not yet committed for
inclusion.

Comment 3 Daniel Walsh 2010-06-10 12:30:59 UTC
grep hoste /etc/init.d/*

find /etc -name hoste

Comment 4 Matěj Cepl 2010-06-10 15:02:24 UTC
johanka:~# grep hoste /etc/init.d/*
johanka:~# 
johanka:~# find /etc -name hoste
johanka:~# 

So it is probably something temporary. Moreover,

grep -rwi hoste /etc/

gave me nothing on stdout (just some broken links on stderr)

Comment 5 Daniel Walsh 2010-06-16 15:17:21 UTC
Ok lets pretend it never happened then.  :^( 


Reopen if it happens again.


Note You need to log in before you can comment on or make changes to this bug.