Bug 712622

Summary: SELinux is preventing /bin/bash from 'getattr' accesses on the file /sbin/ldconfig.
Product: [Fedora] Fedora Reporter: Marco Guazzone <marco.guazzone>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: unspecified    
Version: 15CC: bignikita, dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:8bc7cb009ecae61f51ebf8e08bb8e0606932c59107345b1e73d35caae6c4f54f
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2011-06-12 16:39:45 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Marco Guazzone 2011-06-11 20:31:26 UTC
SELinux is preventing /bin/bash from 'getattr' accesses on the file /sbin/ldconfig.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that bash should be allowed getattr access on the ldconfig file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep sh /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:fail2ban_t:s0
Target Context                system_u:object_r:ldconfig_exec_t:s0
Target Objects                /sbin/ldconfig [ file ]
Source                        sh
Source Path                   /bin/bash
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           bash-4.2.10-2.fc15
Target RPM Packages           glibc-2.14-2
Policy RPM                    selinux-policy-3.9.16-29.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 2.6.38.7-30.fc15.x86_64 #1 SMP Fri
                              May 27 05:15:53 UTC 2011 x86_64 x86_64
Alert Count                   3
First Seen                    Sat 11 Jun 2011 10:13:26 PM CEST
Last Seen                     Sat 11 Jun 2011 10:17:04 PM CEST
Local ID                      3a3a1915-3ec8-4598-b26b-5a295c62d862

Raw Audit Messages
type=AVC msg=audit(1307823424.944:70): avc:  denied  { getattr } for  pid=1855 comm="sh" path="/sbin/ldconfig" dev=sda5 ino=457708 scontext=system_u:system_r:fail2ban_t:s0 tcontext=system_u:object_r:ldconfig_exec_t:s0 tclass=file


type=SYSCALL msg=audit(1307823424.944:70): arch=x86_64 syscall=stat success=no exit=EACCES a0=25d2980 a1=7fffcc1b96c0 a2=7fffcc1b96c0 a3=0 items=0 ppid=1854 pid=1855 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=sh exe=/bin/bash subj=system_u:system_r:fail2ban_t:s0 key=(null)

Hash: sh,fail2ban_t,ldconfig_exec_t,file,getattr

audit2allow

#============= fail2ban_t ==============
allow fail2ban_t ldconfig_exec_t:file getattr;

audit2allow -R

#============= fail2ban_t ==============
allow fail2ban_t ldconfig_exec_t:file getattr;

Comment 1 Dominick Grift 2011-06-11 20:44:33 UTC
duplicate of #712623

Comment 2 Miroslav Grepl 2011-06-12 16:39:45 UTC

*** This bug has been marked as a duplicate of bug 712623 ***