Bug 648518 - SELinux is preventing /bin/bash "create" access .
Summary: SELinux is preventing /bin/bash "create" access .
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 13
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:d1f54b68aa7...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-11-01 14:34 UTC by brennanrm
Modified: 2011-05-31 07:48 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-05-31 07:48:56 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description brennanrm 2010-11-01 14:34:55 UTC
Summary:

SELinux is preventing /bin/bash "create" access .

Detailed Description:

SELinux denied access requested by ksmtuned. It is not expected that this access
is required by ksmtuned and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:ksmtuned_t:s0
Target Context                system_u:system_r:ksmtuned_t:s0
Target Objects                None [ unix_dgram_socket ]
Source                        ksmtuned
Source Path                   /bin/bash
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           bash-4.1.7-1.fc13
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-65.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.34.7-61.fc13.i686 #1 SMP Tue Oct 19 04:42:47
                              UTC 2010 i686 i686
Alert Count                   3
First Seen                    Mon 01 Nov 2010 09:17:48 AM EDT
Last Seen                     Mon 01 Nov 2010 09:17:48 AM EDT
Local ID                      3ac0a2c8-a4b0-401f-840f-f6ad525c0191
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1288617468.803:14): avc:  denied  { create } for  pid=1642 comm="ksmtuned" scontext=system_u:system_r:ksmtuned_t:s0 tcontext=system_u:system_r:ksmtuned_t:s0 tclass=unix_dgram_socket

node=(removed) type=SYSCALL msg=audit(1288617468.803:14): arch=40000003 syscall=102 success=no exit=-13 a0=1 a1=bfc240b4 a2=507ff4 a3=1 items=0 ppid=1641 pid=1642 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ksmtuned" exe="/bin/bash" subj=system_u:system_r:ksmtuned_t:s0 key=(null)



Hash String generated from  catchall,ksmtuned,ksmtuned_t,ksmtuned_t,unix_dgram_socket,create
audit2allow suggests:

#============= ksmtuned_t ==============
allow ksmtuned_t self:unix_dgram_socket create;

Comment 1 Daniel Walsh 2010-11-01 15:29:49 UTC
I would figure it is about to send a syslog message.

Comment 2 Daniel Walsh 2010-11-01 15:31:25 UTC
Miroslav, I would add

logging_send_syslog_msg(ksmtuned_t)

Comment 3 Miroslav Grepl 2010-11-01 15:36:20 UTC
It looks so. Will add.

Comment 4 Miroslav Grepl 2010-11-02 16:01:38 UTC
Fixed in selinux-policy-3.7.19-70.fc13

Comment 5 Fedora Admin XMLRPC Client 2010-11-08 21:51:11 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 6 Fedora Admin XMLRPC Client 2010-11-08 21:52:36 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 7 Fedora Admin XMLRPC Client 2010-11-08 21:55:04 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 8 Bug Zapper 2011-05-30 14:25:21 UTC
This message is a reminder that Fedora 13 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 13.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '13'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 13's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 13 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping


Note You need to log in before you can comment on or make changes to this bug.