Bug 894439 - SELinux is preventing /usr/bin/bash from 'execute' accesses on the file /usr/sbin/httpd.
Summary: SELinux is preventing /usr/bin/bash from 'execute' accesses on the file /usr/...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 19
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:6ceb68847a99c9252d6ada8b677...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-01-11 18:24 UTC by Nicolas Mailhot
Modified: 2013-04-19 05:52 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-04-19 05:52:45 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Nicolas Mailhot 2013-01-11 18:24:08 UTC
Description of problem:
SELinux is preventing /usr/bin/bash from 'execute' accesses on the file /usr/sbin/httpd.

*****  Plugin catchall (100. confidence) suggests  ***************************

If vous pensez que bash devrait être autorisé à accéder execute sur httpd file par défaut.
Then vous devriez rapporter ceci en tant qu'anomalie.
Vous pouvez générer un module de stratégie local pour autoriser cet accès.
Do
autoriser cet accès pour le moment en exécutant :
# grep certwatch /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:certwatch_t:s0-s0:c0.c1023
Target Context                system_u:object_r:httpd_exec_t:s0
Target Objects                /usr/sbin/httpd [ file ]
Source                        certwatch
Source Path                   /usr/bin/bash
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           bash-4.2.42-1.fc19.x86_64
Target RPM Packages           httpd-2.4.3-15.fc19.x86_64
Policy RPM                    selinux-policy-3.12.1-2.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.7.0-6.fc19.x86_64 #1 SMP Fri Dec
                              21 18:33:18 UTC 2012 x86_64 x86_64
Alert Count                   1
First Seen                    2013-01-11 03:41:01 CET
Last Seen                     2013-01-11 03:41:01 CET
Local ID                      527364f1-422d-40b4-8ef5-0284aa7e1279

Raw Audit Messages
type=AVC msg=audit(1357872061.687:298938): avc:  denied  { execute } for  pid=12352 comm="certwatch" name="httpd" dev="dm-0" ino=2779658 scontext=system_u:system_r:certwatch_t:s0-s0:c0.c1023 tcontext=system_u:object_r:httpd_exec_t:s0 tclass=file


type=SYSCALL msg=audit(1357872061.687:298938): arch=x86_64 syscall=faccessat success=no exit=EACCES a0=ffffffffffffff9c a1=16a65d0 a2=1 a3=8 items=0 ppid=12340 pid=12352 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=2230 tty=(none) comm=certwatch exe=/usr/bin/bash subj=system_u:system_r:certwatch_t:s0-s0:c0.c1023 key=(null)

Hash: certwatch,certwatch_t,httpd_exec_t,file,execute

audit2allow
audit2allow -R

Additional info:
hashmarkername: setroubleshoot
kernel:         3.7.0-6.fc19.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2013-01-14 10:10:56 UTC
Does certmonger restart httpd server? Did you configure it or did it happen by default?

Comment 2 Nicolas Mailhot 2013-01-14 14:41:20 UTC
I don't think I've ever configured certmonger to do anything, I think it was pulled in by another package dep

Comment 3 Nicolas Mailhot 2013-01-14 18:35:23 UTC
but the alert is about certwatch, not certmonger, and I do use this (though I don't remember where it is configured, it seems to read apache conf by itself)

Comment 4 Milos Malik 2013-03-29 08:06:26 UTC
The AVC comes from a cronjob. httpd is executed from /etc/cron.daily/certwatch.
Seen on my machine:
----
type=PATH msg=audit(03/29/2013 03:50:06.452:2902) : item=0 name=/usr/sbin/httpd inode=6432056 dev=08:04 mode=file,755 ouid=root ogid=root rdev=00:00 obj=system_u:object_r:httpd_exec_t:s0 
type=CWD msg=audit(03/29/2013 03:50:06.452:2902) :  cwd=/ 
type=SYSCALL msg=audit(03/29/2013 03:50:06.452:2902) : arch=x86_64 syscall=faccessat success=no exit=-13(Permission denied) a0=0xffffffffffffff9c a1=0x257a5f0 a2=0x1 a3=0x8 items=1 ppid=28657 pid=29063 auid=root uid=root gid=root euid=root suid=root fsuid=root egid=root sgid=root fsgid=root ses=332 tty=(none) comm=certwatch exe=/usr/bin/bash subj=system_u:system_r:certwatch_t:s0-s0:c0.c1023 key=(null) 
type=AVC msg=audit(03/29/2013 03:50:06.452:2902) : avc:  denied  { execute } for  pid=29063 comm=certwatch name=httpd dev="sda4" ino=6432056 scontext=system_u:system_r:certwatch_t:s0-s0:c0.c1023 tcontext=system_u:object_r:httpd_exec_t:s0 tclass=file 
----

Comment 5 Daniel Walsh 2013-03-29 13:29:15 UTC
Fixed in selinux-policy-3.12.1-24.fc19.noarch
sesearch -A -s certwatch_t -t httpd_exec_t
Found 1 semantic av rules:
   allow certwatch_t httpd_exec_t : file { ioctl read getattr lock execute execute_no_trans open } ;

Comment 6 Fedora End Of Life 2013-04-03 20:28:03 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 19 development cycle.
Changing version to '19'.

(As we did not run this process for some time, it could affect also pre-Fedora 19 development
cycle bugs. We are very sorry. It will help us with cleanup during Fedora 19 End Of Life. Thank you.)

More information and reason for this action is here:
https://fedoraproject.org/wiki/BugZappers/HouseKeeping/Fedora19

Comment 7 Fedora Update System 2013-04-08 11:41:58 UTC
selinux-policy-3.12.1-28.fc19 has been submitted as an update for Fedora 19.
https://admin.fedoraproject.org/updates/FEDORA-2013-5045/selinux-policy-3.12.1-28.fc19

Comment 8 Fedora Update System 2013-04-08 15:50:18 UTC
Package selinux-policy-3.12.1-28.fc19:
* should fix your issue,
* was pushed to the Fedora 19 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.12.1-28.fc19'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2013-5045/selinux-policy-3.12.1-28.fc19
then log in and leave karma (feedback).

Comment 9 Fedora Update System 2013-04-19 05:52:46 UTC
selinux-policy-3.12.1-28.fc19 has been pushed to the Fedora 19 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.