Bug 651063 - SELinux is preventing /bin/bash "create" access .
Summary: SELinux is preventing /bin/bash "create" access .
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 14
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:4ab5914af4d...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-11-08 18:34 UTC by jesseb
Modified: 2010-11-11 22:16 UTC (History)
2 users (show)

Fixed In Version: selinux-policy-3.9.7-10.fc14
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-11-11 22:16:54 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description jesseb 2010-11-08 18:34:15 UTC
Summary:

SELinux is preventing /bin/bash "create" access .

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by bash. It is not expected that this access is
required by bash and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                unconfined_u:system_r:abrt_helper_t:s0-s0:c0.c1023
Target Context                unconfined_u:system_r:abrt_helper_t:s0-s0:c0.c1023
Target Objects                None [ netlink_audit_socket ]
Source                        bash
Source Path                   /bin/bash
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           bash-4.1.7-3.fc14
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.7-7.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.35.6-48.fc14.x86_64
                              #1 SMP Fri Oct 22 15:36:08 UTC 2010 x86_64 x86_64
Alert Count                   1
First Seen                    Mon 08 Nov 2010 01:29:19 PM EST
Last Seen                     Mon 08 Nov 2010 01:29:19 PM EST
Local ID                      a856feed-1516-476c-bbee-e7a6d5ac8f21
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1289240959.159:29743): avc:  denied  { create } for  pid=2843 comm="bash" scontext=unconfined_u:system_r:abrt_helper_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:abrt_helper_t:s0-s0:c0.c1023 tclass=netlink_audit_socket

node=(removed) type=SYSCALL msg=audit(1289240959.159:29743): arch=c000003e syscall=41 success=yes exit=3 a0=10 a1=3 a2=9 a3=8 items=0 ppid=2168 pid=2843 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=tty6 ses=3 comm="bash" exe="/bin/bash" subj=unconfined_u:system_r:abrt_helper_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,bash,abrt_helper_t,abrt_helper_t,netlink_audit_socket,create
audit2allow suggests:

#============= abrt_helper_t ==============
allow abrt_helper_t self:netlink_audit_socket create;

Comment 1 Daniel Walsh 2010-11-08 20:11:58 UTC
Sadly all apps that execute bash as root end up requesting this access.

I would add a dontaudit.

Comment 2 Fedora Admin XMLRPC Client 2010-11-08 21:54:41 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 3 Fedora Admin XMLRPC Client 2010-11-08 21:55:59 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 4 Fedora Admin XMLRPC Client 2010-11-08 21:56:57 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 5 Miroslav Grepl 2010-11-10 08:28:25 UTC
Fixed in selinux-policy-3.9.7-10.fc14

Comment 6 Fedora Update System 2010-11-10 15:55:09 UTC
selinux-policy-3.9.7-10.fc14 has been submitted as an update for Fedora 14.
https://admin.fedoraproject.org/updates/selinux-policy-3.9.7-10.fc14

Comment 7 Fedora Update System 2010-11-10 21:48:54 UTC
selinux-policy-3.9.7-10.fc14 has been pushed to the Fedora 14 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: https://admin.fedoraproject.org/updates/selinux-policy-3.9.7-10.fc14

Comment 8 Fedora Update System 2010-11-11 22:16:14 UTC
selinux-policy-3.9.7-10.fc14 has been pushed to the Fedora 14 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.