Bug 702797

Summary: SELinux is preventing /usr/sbin/restorecond from 'execute' accesses on the file /usr/sbin/restorecond.
Product: [Fedora] Fedora Reporter: Eddie Lania <eddie>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: unspecified    
Version: 14CC: dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:55a6d83505e94989976dc20fcb496c08445b961d996bd70bbdf71a4dc4b353a8
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2011-05-07 20:36:47 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Eddie Lania 2011-05-07 09:17:33 UTC
SELinux is preventing /usr/sbin/restorecond from 'execute' accesses on the file /usr/sbin/restorecond.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that restorecond should be allowed execute access on the restorecond file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep restorecond /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                unconfined_u:system_r:abrt_helper_t:s0-s0:c0.c1023
Target Context                system_u:object_r:restorecond_exec_t:s0
Target Objects                /usr/sbin/restorecond [ file ]
Source                        restorecond
Source Path                   /usr/sbin/restorecond
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           policycoreutils-2.0.85-28.fc14
Target RPM Packages           policycoreutils-2.0.85-28.fc14
Policy RPM                    selinux-policy-3.9.7-40.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.35.12-90.fc14.i686.PAE #1 SMP Fri Apr 22
                              16:08:03 UTC 2011 i686 i686
Alert Count                   1
First Seen                    Sat 07 May 2011 11:10:11 AM CEST
Last Seen                     Sat 07 May 2011 11:10:11 AM CEST
Local ID                      2254429f-18e7-4fde-bfc1-d2e14816c842

Raw Audit Messages
type=AVC msg=audit(1304759411.580:538): avc:  denied  { execute } for  pid=4012 comm="gnome-session" name="restorecond" dev=dm-1 ino=2115206 scontext=unconfined_u:system_r:abrt_helper_t:s0-s0:c0.c1023 tcontext=system_u:object_r:restorecond_exec_t:s0 tclass=file


type=AVC msg=audit(1304759411.580:538): avc:  denied  { open } for  pid=4012 comm="gnome-session" name="restorecond" dev=dm-1 ino=2115206 scontext=unconfined_u:system_r:abrt_helper_t:s0-s0:c0.c1023 tcontext=system_u:object_r:restorecond_exec_t:s0 tclass=file


type=AVC msg=audit(1304759411.580:538): avc:  denied  { execute_no_trans } for  pid=4012 comm="gnome-session" path="/usr/sbin/restorecond" dev=dm-1 ino=2115206 scontext=unconfined_u:system_r:abrt_helper_t:s0-s0:c0.c1023 tcontext=system_u:object_r:restorecond_exec_t:s0 tclass=file


type=SYSCALL msg=audit(1304759411.580:538): arch=i386 syscall=execve success=yes exit=0 a0=888f498 a1=888f2e0 a2=8890548 a3=888f2e0 items=0 ppid=3851 pid=4012 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=27 comm=restorecond exe=/usr/sbin/restorecond subj=unconfined_u:system_r:abrt_helper_t:s0-s0:c0.c1023 key=(null)

Hash: restorecond,abrt_helper_t,restorecond_exec_t,file,execute

audit2allow

#============= abrt_helper_t ==============
allow abrt_helper_t restorecond_exec_t:file { execute open execute_no_trans };

audit2allow -R

#============= abrt_helper_t ==============
allow abrt_helper_t restorecond_exec_t:file { execute open execute_no_trans };

Comment 1 Eddie Lania 2011-05-07 20:36:47 UTC

*** This bug has been marked as a duplicate of bug 702865 ***