SELinux is preventing /bin/bash from 'execute' accesses on the file /bin/bash. ***** Plugin catchall (100. confidence) suggests *************************** If you believe that bash should be allowed execute access on the bash file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # grep sh /var/log/audit/audit.log | audit2allow -M mypol # semodule -i mypol.pp Additional Information: Source Context system_u:system_r:spamd_update_t:s0-s0:c0.c1023 Target Context system_u:object_r:shell_exec_t:s0 Target Objects /bin/bash [ file ] Source sh Source Path /bin/bash Port <Unknown> Host (removed) Source RPM Packages bash-4.2.10-4.fc15 Target RPM Packages bash-4.2.10-4.fc15 Policy RPM selinux-policy-3.9.16-39.fc15 Selinux Enabled True Policy Type targeted Enforcing Mode Enforcing Host Name (removed) Platform Linux (removed) 2.6.40.4-5.fc15.i686.PAE #1 SMP Tue Aug 30 14:43:52 UTC 2011 i686 i686 Alert Count 1 First Seen Sat 10 Sep 2011 04:10:03 AM PDT Last Seen Sat 10 Sep 2011 04:10:03 AM PDT Local ID 21ea2bb5-7d22-48a6-a5b3-f5e6a7d644fc Raw Audit Messages type=AVC msg=audit(1315653003.702:593): avc: denied { execute } for pid=9244 comm="sa-update" name="bash" dev=dm-1 ino=14811141 scontext=system_u:system_r:spamd_update_t:s0-s0:c0.c1023 tcontext=system_u:object_r:shell_exec_t:s0 tclass=file type=AVC msg=audit(1315653003.702:593): avc: denied { read open } for pid=9244 comm="sa-update" name="bash" dev=dm-1 ino=14811141 scontext=system_u:system_r:spamd_update_t:s0-s0:c0.c1023 tcontext=system_u:object_r:shell_exec_t:s0 tclass=file type=AVC msg=audit(1315653003.702:593): avc: denied { execute_no_trans } for pid=9244 comm="sa-update" path="/bin/bash" dev=dm-1 ino=14811141 scontext=system_u:system_r:spamd_update_t:s0-s0:c0.c1023 tcontext=system_u:object_r:shell_exec_t:s0 tclass=file type=SYSCALL msg=audit(1315653003.702:593): arch=i386 syscall=execve success=yes exit=0 a0=4e31f1cc a1=bfae04bc a2=81a3d38 a3=3 items=0 ppid=9243 pid=9244 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=39 comm=sh exe=/bin/bash subj=system_u:system_r:spamd_update_t:s0-s0:c0.c1023 key=(null) Hash: sh,spamd_update_t,shell_exec_t,file,execute audit2allow #============= spamd_update_t ============== #!!!! This avc is allowed in the current policy allow spamd_update_t shell_exec_t:file { read execute open execute_no_trans }; audit2allow -R #============= spamd_update_t ============== #!!!! This avc is allowed in the current policy allow spamd_update_t shell_exec_t:file { read execute open execute_no_trans };
Fixed in selinux-policy-3.10.0-27.fc16