RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 618412 - SELinux is preventing /bin/bash "rlimitinh" access .
Summary: SELinux is preventing /bin/bash "rlimitinh" access .
Keywords:
Status: CLOSED DUPLICATE of bug 578374
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: selinux-policy
Version: 6.1
Hardware: All
OS: Linux
low
medium
Target Milestone: rc
: ---
Assignee: Daniel Walsh
QA Contact: BaseOS QE Security Team
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-07-26 21:17 UTC by Matěj Cepl
Modified: 2010-07-27 08:35 UTC (History)
0 users

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-07-27 08:35:33 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description Matěj Cepl 2010-07-26 21:17:37 UTC
Happened to me on the restart of the computer. I haven't done anything specific which would deserve it in my opinion.


Souhrn:

SELinux is preventing /bin/bash "rlimitinh" access .

Podrobný popis:

[sh je v toleratním režimu (crond_t). Přístup byl povolen.]

SELinux denied access requested by sh. It is not expected that this access is
required by sh and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Povolení přístupu:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Další informace:

Kontext zdroje                system_u:system_r:crond_t:s0-s0:c0.c1023
Kontext cíle                 staff_u:staff_r:staff_t:s0-s0:c0.c1023
Objekty cíle                 None [ process ]
Zdroj                         sh
Cesta zdroje                  /bin/bash
Port                          <Neznámé>
Počítač                    (removed)
RPM balíčky zdroje          bash-4.1.2-3.el6
RPM balíčky cíle           
RPM politiky                  selinux-policy-3.7.19-34.el6
Selinux povolen               True
Typ politiky                  targeted
Vynucovací režim            Enforcing
Název zásuvného modulu     catchall
Název počítače            (removed)
Platforma                     Linux johanka.ceplovi.cz 2.6.32-52.el6.x86_64 #1
                              SMP Wed Jul 21 11:50:07 EDT 2010 x86_64 x86_64
Počet upozornění           6
Poprvé viděno               Po 26. červenec 2010, 23:10:01 CEST
Naposledy viděno             Po 26. červenec 2010, 23:15:01 CEST
Místní ID                   2611b50c-1c47-4272-a248-91ac2f0c7743
Čísla řádků              

Původní zprávy auditu      

node=johanka.ceplovi.cz type=AVC msg=audit(1280178901.422:39): avc:  denied  { rlimitinh } for  pid=4286 comm="sh" scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=staff_u:staff_r:staff_t:s0-s0:c0.c1023 tclass=process

node=johanka.ceplovi.cz type=AVC msg=audit(1280178901.422:39): avc:  denied  { siginh } for  pid=4286 comm="sh" scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=staff_u:staff_r:staff_t:s0-s0:c0.c1023 tclass=process

node=johanka.ceplovi.cz type=AVC msg=audit(1280178901.422:39): avc:  denied  { noatsecure } for  pid=4286 comm="sh" scontext=system_u:system_r:crond_t:s0-s0:c0.c1023 tcontext=staff_u:staff_r:staff_t:s0-s0:c0.c1023 tclass=process

node=johanka.ceplovi.cz type=SYSCALL msg=audit(1280178901.422:39): arch=c000003e syscall=59 success=yes exit=0 a0=7f69aebac1b6 a1=7fffcbb8e440 a2=7f69aebac2e0 a3=7fffcbb90250 items=0 ppid=4284 pid=4286 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=3 comm="sh" exe="/bin/bash" subj=staff_u:staff_r:staff_t:s0-s0:c0.c1023 key=(null)

Comment 2 RHEL Program Management 2010-07-26 21:37:44 UTC
This issue has been proposed when we are only considering blocker
issues in the current Red Hat Enterprise Linux release.

** If you would still like this issue considered for the current
release, ask your support representative to file as a blocker on
your behalf. Otherwise ask that it be considered for the next
Red Hat Enterprise Linux release. **

Comment 3 Matěj Cepl 2010-07-27 08:35:33 UTC

*** This bug has been marked as a duplicate of bug 578374 ***


Note You need to log in before you can comment on or make changes to this bug.