Bug 953142 - SELinux is preventing /usr/bin/bash from 'execute' accesses on the file dmidecode.
Summary: SELinux is preventing /usr/bin/bash from 'execute' accesses on the file dmide...
Keywords:
Status: CLOSED DUPLICATE of bug 953133
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 19
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:87ae733f4aed9b1ce74457809b6...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-04-17 13:05 UTC by Jiří Martínek
Modified: 2013-04-17 22:24 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-04-17 22:24:36 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Jiří Martínek 2013-04-17 13:05:05 UTC
Description of problem:
pmtd-selinux-test
SELinux is preventing /usr/bin/bash from 'execute' accesses on the file dmidecode.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that bash should be allowed execute access on the dmidecode file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep virt-what /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:tuned_t:s0
Target Context                unconfined_u:object_r:dmidecode_exec_t:s0
Target Objects                dmidecode [ file ]
Source                        virt-what
Source Path                   /usr/bin/bash
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           bash-4.2.45-1.fc19.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-24.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 3.9.0-0.rc4.git0.1.fc19.x86_64 #1
                              SMP Mon Mar 25 02:31:02 UTC 2013 x86_64 x86_64
Alert Count                   2
First Seen                    2013-04-17 08:45:10 EDT
Last Seen                     2013-04-17 08:45:10 EDT
Local ID                      e79f2803-188c-43a3-8cb4-c60b9d8f8577

Raw Audit Messages
type=AVC msg=audit(1366202710.761:122): avc:  denied  { execute } for  pid=2733 comm="virt-what" name="dmidecode" dev="dm-0" ino=142149 scontext=system_u:system_r:tuned_t:s0 tcontext=unconfined_u:object_r:dmidecode_exec_t:s0 tclass=file


type=SYSCALL msg=audit(1366202710.761:122): arch=x86_64 syscall=access success=yes exit=0 a0=25195e0 a1=1 a2=7fff933fd280 a3=7fff933fd110 items=0 ppid=2729 pid=2733 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=virt-what exe=/usr/bin/bash subj=system_u:system_r:tuned_t:s0 key=(null)

Hash: virt-what,tuned_t,dmidecode_exec_t,file,execute

audit2allow

#============= tuned_t ==============
allow tuned_t dmidecode_exec_t:file execute;

audit2allow -R
require {
	type tuned_t;
}

#============= tuned_t ==============
dmidecode_exec(tuned_t)


Additional info:
hashmarkername: setroubleshoot
kernel:         3.9.0-0.rc4.git0.1.fc19.x86_64
type:           libreport

Comment 1 Daniel Walsh 2013-04-17 22:24:36 UTC

*** This bug has been marked as a duplicate of bug 953133 ***


Note You need to log in before you can comment on or make changes to this bug.