Bug 565221

Summary: SELinux is preventing /bin/bash "read" access on /home.
Product: [Fedora] Fedora Reporter: gregor <gregor.binder>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED INSUFFICIENT_DATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 12CC: dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:6456573785cfc5701ade7673369953ed7ec20c16a1052f7a61db95f5b1fc80e7
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-11-03 13:27:18 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description gregor 2010-02-13 20:23:07 UTC
Zusammenfassung:

SELinux is preventing /bin/bash "read" access on /home.

Detaillierte Beschreibung:

SELinux denied access requested by Default. It is not expected that this access
is required by Default and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Zugriff erlauben:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Zusätzliche Informationen:

Quellkontext                  system_u:system_r:xdm_t:s0-s0:c0.c1023
Zielkontext                   system_u:object_r:default_t:s0
Zielobjekte                   /home [ lnk_file ]
Quelle                        gdm-simple-gree
Quellen-Pfad                  /usr/libexec/gdm-simple-greeter
Port                          <Unbekannt>
Host                          (removed)
Quellen-RPM-Pakete            bash-4.0.35-2.fc12
Ziel-RPM-Pakete               filesystem-2.4.30-2.fc12
RPM-Richtlinie                selinux-policy-3.6.32-84.fc12
SELinux aktiviert             True
Richtlinienversion            targeted
Enforcing-Modus               Enforcing
Plugin-Name                   catchall
Hostname                      (removed)
Plattform                     Linux (removed) 2.6.31.12-174.2.3.fc12.x86_64 #1 SMP
                              Mon Jan 18 19:52:07 UTC 2010 x86_64 x86_64
Anzahl der Alarme             430
Zuerst gesehen                Sa 13 Feb 2010 20:10:37 CET
Zuletzt gesehen               Sa 13 Feb 2010 21:11:12 CET
Lokale ID                     7fbd575c-cb1d-42e7-a220-c38b0a49eca3
Zeilennummern                 

Raw-Audit-Meldungen           

node=(removed) type=AVC msg=audit(1266091872.564:53): avc:  denied  { read } for  pid=2312 comm="Default" name="home" dev=dm-0 ino=24578 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:default_t:s0 tclass=lnk_file

node=(removed) type=SYSCALL msg=audit(1266091872.564:53): arch=c000003e syscall=4 success=no exit=-13 a0=2845fb0 a1=7fffec1d1db0 a2=7fffec1d1db0 a3=30857248f0 items=0 ppid=2195 pid=2312 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="Default" exe="/bin/bash" subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,gdm-simple-gree,xdm_t,default_t,lnk_file,read
audit2allow suggests:

#============= xdm_t ==============
allow xdm_t default_t:lnk_file read;

Comment 1 Daniel Walsh 2010-02-14 15:02:33 UTC
You have setup /home to point at a different directory?  Where is this other directory?  

Have you considered bind mounts.

Comment 2 gregor 2010-02-14 19:29:10 UTC
yes /home points to another directory.
/home -> /mnt/daten1/linux/home/

/mmt/daten1 is mount via fstab:
/dev/VolGroup00/LogVol02 /mnt/daten1             ext3    defaults        1 2

Comment 3 Daniel Walsh 2010-08-19 10:33:00 UTC
Hi I dropped the ball on this one.  Lost in the flood of bugzillas.  Are you still seeing this problem?

Comment 4 Bug Zapper 2010-11-03 22:10:32 UTC
This message is a reminder that Fedora 12 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 12.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '12'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 12's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 12 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping