Bug 744516 - SELinux is preventing /bin/bash from 'read' accesses on the file meminfo.
Summary: SELinux is preventing /bin/bash from 'read' accesses on the file meminfo.
Keywords:
Status: CLOSED DUPLICATE of bug 744515
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 15
Hardware: x86_64
OS: Linux
unspecified
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:4a8fe0f129e...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-10-09 07:08 UTC by Steve
Modified: 2011-10-10 11:45 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-10-10 11:45:59 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Steve 2011-10-09 07:08:30 UTC
SELinux is preventing /bin/bash from 'read' accesses on the file meminfo.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that bash should be allowed read access on the meminfo file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep sh /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:spamd_update_t:s0-s0:c0.c1023
Target Context                system_u:object_r:proc_t:s0
Target Objects                meminfo [ file ]
Source                        sh
Source Path                   /bin/bash
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           bash-4.2.10-4.fc15
Target RPM Packages           
Policy RPM                    selinux-policy-3.9.16-39.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 2.6.40.6-0.fc15.x86_64 #1 SMP Tue Oct
                              4 00:39:50 UTC 2011 x86_64 x86_64
Alert Count                   2
First Seen                    Sun 09 Oct 2011 04:10:02 AM CEST
Last Seen                     Sun 09 Oct 2011 05:38:27 AM CEST
Local ID                      06998d94-066c-4f49-bab6-8897d7af4ff6

Raw Audit Messages
type=AVC msg=audit(1318131507.649:151): avc:  denied  { read } for  pid=7536 comm="sh" name="meminfo" dev=proc ino=4026532027 scontext=system_u:system_r:spamd_update_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_t:s0 tclass=file


type=AVC msg=audit(1318131507.649:151): avc:  denied  { open } for  pid=7536 comm="sh" name="meminfo" dev=proc ino=4026532027 scontext=system_u:system_r:spamd_update_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_t:s0 tclass=file


type=SYSCALL msg=audit(1318131507.649:151): arch=x86_64 syscall=open success=yes exit=ESRCH a0=39acd5acc1 a1=0 a2=1b6 a3=9 items=0 ppid=7530 pid=7536 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=12 comm=sh exe=/bin/bash subj=system_u:system_r:spamd_update_t:s0-s0:c0.c1023 key=(null)

Hash: sh,spamd_update_t,proc_t,file,read

audit2allow

#============= spamd_update_t ==============
allow spamd_update_t proc_t:file { read open };

audit2allow -R

#============= spamd_update_t ==============
allow spamd_update_t proc_t:file { read open };

Comment 1 Miroslav Grepl 2011-10-10 11:45:59 UTC

*** This bug has been marked as a duplicate of bug 744515 ***


Note You need to log in before you can comment on or make changes to this bug.