Bug 797452 - SELinux is preventing /bin/bash from 'execute' accesses on the None /sbin/consoletype.
Summary: SELinux is preventing /bin/bash from 'execute' accesses on the None /sbin/con...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 16
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:221467105682152e676e75aae35...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-02-26 00:08 UTC by Doug Maxey
Modified: 2012-03-24 00:38 UTC (History)
3 users (show)

Fixed In Version: selinux-policy-3.10.0-80.fc16
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-03-24 00:38:40 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Doug Maxey 2012-02-26 00:08:04 UTC
libreport version: 2.0.8
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.2.7-1.fc16.x86_64
reason:         SELinux is preventing /bin/bash from 'execute' accesses on the None /sbin/consoletype.
time:           Sat 25 Feb 2012 06:07:04 PM CST

description:
:SELinux is preventing /bin/bash from 'execute' accesses on the None /sbin/consoletype.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that bash should be allowed execute access on the consoletype <Unknown> by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep service /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:automount_t:s0
:Target Context                system_u:object_r:consoletype_exec_t:s0
:Target Objects                /sbin/consoletype [ None ]
:Source                        service
:Source Path                   /bin/bash
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           bash-4.2.20-1.fc16.x86_64
:Target RPM Packages           initscripts-9.34-2.fc16.x86_64
:Policy RPM                    selinux-policy-3.10.0-75.fc16.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.2.7-1.fc16.x86_64 #1 SMP
:                              Tue Feb 21 01:40:47 UTC 2012 x86_64 x86_64
:Alert Count                   6
:First Seen                    Wed 15 Feb 2012 05:30:42 PM CST
:Last Seen                     Fri 24 Feb 2012 11:52:42 AM CST
:Local ID                      702e71f7-0fe3-4751-9117-fff29508d043
:
:Raw Audit Messages
:type=AVC msg=audit(1330105962.683:1293): avc:  denied  { execute } for  pid=22452 comm="service" name="consoletype" dev=sda2 ino=2253 scontext=system_u:system_r:automount_t:s0 tcontext=system_u:object_r:consoletype_exec_t:s0 tclass=filenode=(removed) type=SYSCALL msg=audit(1330105962.683:1293): arch=c000003e syscall=59 success=no exit=-13 a0=1fb40a0 a1=1fb4160 a2=1fbf910 a3=10 items=0 ppid=22451 pid=22452 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="service" exe="/bin/bash" subj=system_u:system_r:automount_t:s0 key=(null)
:
:
:Hash: service,automount_t,consoletype_exec_t,None,execute
:
:audit2allow
:
:
:audit2allow -R
:
:

Comment 1 Miroslav Grepl 2012-02-27 11:26:00 UTC
commit 76966bd52b716c4a6ee54e98f553dcdc4ae3e550
Author: Miroslav Grepl <mgrepl>
Date:   Mon Feb 27 13:17:34 2012 +0000

    Allow automount to execute consoletype

Comment 2 Fedora Update System 2012-02-29 09:33:13 UTC
selinux-policy-3.10.0-78.fc16 has been submitted as an update for Fedora 16.
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-78.fc16

Comment 3 Fedora Update System 2012-03-01 09:24:40 UTC
Package selinux-policy-3.10.0-78.fc16:
* should fix your issue,
* was pushed to the Fedora 16 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-78.fc16'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-2733/selinux-policy-3.10.0-78.fc16
then log in and leave karma (feedback).

Comment 4 Fedora Update System 2012-03-21 02:26:28 UTC
Package selinux-policy-3.10.0-80.fc16:
* should fix your issue,
* was pushed to the Fedora 16 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-80.fc16'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-2733/selinux-policy-3.10.0-80.fc16
then log in and leave karma (feedback).

Comment 5 Fedora Update System 2012-03-24 00:38:40 UTC
selinux-policy-3.10.0-80.fc16 has been pushed to the Fedora 16 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.