Bug 857771 - SELinux is preventing /usr/sbin/rhnsd from 'execute_no_trans' accesses on the file /usr/sbin/rhn_check.
Summary: SELinux is preventing /usr/sbin/rhnsd from 'execute_no_trans' accesses on the...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 17
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:e4cd1e279c722c07108add22cea...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-09-16 23:57 UTC by Maurice James
Modified: 2012-12-20 14:59 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-12-20 14:59:33 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
File: type (9 bytes, text/plain)
2012-09-16 23:58 UTC, Maurice James
no flags Details
File: hashmarkername (14 bytes, text/plain)
2012-09-16 23:58 UTC, Maurice James
no flags Details

Description Maurice James 2012-09-16 23:57:57 UTC
Additional info:
libreport version: 2.0.13
kernel:         3.5.3-1.fc17.x86_64

description:
:SELinux is preventing /usr/sbin/rhnsd from 'execute_no_trans' accesses on the file /usr/sbin/rhn_check.
:
:*****  Plugin leaks (86.2 confidence) suggests  ******************************
:
:If you want to ignore rhnsd trying to execute_no_trans access the rhn_check file, because you believe it should not need this access.
:Then you should report this as a bug.  
:You can generate a local policy module to dontaudit this access.
:Do
:# grep /usr/sbin/rhnsd /var/log/audit/audit.log | audit2allow -D -M mypol
:# semodule -i mypol.pp
:
:*****  Plugin catchall (14.7 confidence) suggests  ***************************
:
:If you believe that rhnsd should be allowed execute_no_trans access on the rhn_check file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep rhnsd /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:rhsmcertd_t:s0
:Target Context                system_u:object_r:rpm_exec_t:s0
:Target Objects                /usr/sbin/rhn_check [ file ]
:Source                        rhnsd
:Source Path                   /usr/sbin/rhnsd
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           rhnsd-4.9.15-1.fc16.x86_64
:Target RPM Packages           rhn-check-1.7.14-1.fc16.noarch
:Policy RPM                    selinux-policy-3.10.0-146.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.5.3-1.fc17.x86_64 #1 SMP Wed Aug
:                              29 18:46:34 UTC 2012 x86_64 x86_64
:Alert Count                   3
:First Seen                    2012-09-16 17:39:12 EDT
:Last Seen                     2012-09-16 19:39:12 EDT
:Local ID                      6a88c56f-e317-4a20-9bb0-1285fcb7c651
:
:Raw Audit Messages
:type=AVC msg=audit(1347838752.946:582): avc:  denied  { execute_no_trans } for  pid=4986 comm="rhnsd" path="/usr/sbin/rhn_check" dev="dm-1" ino=2515176 scontext=system_u:system_r:rhsmcertd_t:s0 tcontext=system_u:object_r:rpm_exec_t:s0 tclass=file
:
:
:type=SYSCALL msg=audit(1347838752.946:582): arch=x86_64 syscall=execve success=no exit=EACCES a0=40249b a1=7fff1e5cfe60 a2=7fff1e5d0608 a3=8 items=0 ppid=867 pid=4986 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=rhnsd exe=/usr/sbin/rhnsd subj=system_u:system_r:rhsmcertd_t:s0 key=(null)
:
:Hash: rhnsd,rhsmcertd_t,rpm_exec_t,file,execute_no_trans
:
:audit2allow
:
:#============= rhsmcertd_t ==============
:allow rhsmcertd_t rpm_exec_t:file execute_no_trans;
:
:audit2allow -R
:
:#============= rhsmcertd_t ==============
:allow rhsmcertd_t rpm_exec_t:file execute_no_trans;
:

Comment 1 Maurice James 2012-09-16 23:58:00 UTC
Created attachment 613536 [details]
File: type

Comment 2 Maurice James 2012-09-16 23:58:01 UTC
Created attachment 613537 [details]
File: hashmarkername

Comment 3 Miroslav Grepl 2012-09-17 07:54:36 UTC
Maurice,
could you execute

# semanage permissive -a rhsmcertd_t

re-test your scenario and execute

# ausearch -m avc -ts recent

and attach this output. Thank you.

Comment 4 Maurice James 2012-09-28 23:27:18 UTC
It says

<no matches>

Comment 5 Daniel Walsh 2012-10-01 14:32:44 UTC
THis is a case of rhnsd being labeled incorrectly?  Correct?

Comment 6 Miroslav Grepl 2012-10-02 09:13:11 UTC
Actually /usr/sbin/rhn_check is labeled as rpm_exec_t which is ok but I need to backport rhnsd policy from F18.

Comment 7 Fedora Update System 2012-10-08 14:05:27 UTC
selinux-policy-3.10.0-153.fc17 has been submitted as an update for Fedora 17.
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-153.fc17

Comment 8 Fedora Update System 2012-10-08 21:56:30 UTC
Package selinux-policy-3.10.0-153.fc17:
* should fix your issue,
* was pushed to the Fedora 17 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-153.fc17'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-15652/selinux-policy-3.10.0-153.fc17
then log in and leave karma (feedback).

Comment 9 Fedora Update System 2012-12-20 14:59:35 UTC
selinux-policy-3.10.0-153.fc17 has been pushed to the Fedora 17 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.