Bug 825439

Summary: SELinux is preventing sagator from 'execute' accesses on the file /bin/bash.
Product: [Fedora] Fedora Reporter: geminic86
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 16CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i686   
OS: Unspecified   
Whiteboard: abrt_hash:c4673fa10be1948529928deed6d4f452d30ef231431a44a5059f1e9f45d06df6
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-05-28 06:58:10 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description geminic86 2012-05-26 09:24:51 UTC
libreport version: 2.0.10
executable:     /usr/bin/python2.7
hashmarkername: setroubleshoot
kernel:         3.3.7-1.fc16.i686.PAE
time:           Sat 26 May 2012 05:24:39 AM EDT

description:
:SELinux is preventing sagator from 'execute' accesses on the file /bin/bash.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that sagator should be allowed execute access on the bash file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep sagator /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:sagator_t:SystemLow
:Target Context                system_u:object_r:shell_exec_t:SystemLow
:Target Objects                /bin/bash [ file ]
:Source                        sagator
:Source Path                   sagator
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           
:Target RPM Packages           bash-4.2.28-1.fc16.i686
:Policy RPM                    selinux-policy-3.10.0-86.fc16.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Permissive
:Host Name                     (removed)
:Platform                      Linux (removed) 3.3.7-1.fc16.i686.PAE #1 SMP Tue May
:                              22 14:07:22 UTC 2012 i686 i686
:Alert Count                   1
:First Seen                    Sat 26 May 2012 01:54:49 AM EDT
:Last Seen                     Sat 26 May 2012 01:54:49 AM EDT
:Local ID                      d2008768-af17-4dd4-b5e6-f07521e06162
:
:Raw Audit Messages
:type=AVC msg=audit(1338011689.455:1020): avc:  denied  { execute } for  pid=11583 comm="sagator" name="bash" dev="dm-1" ino=4350 scontext=system_u:system_r:sagator_t:s0 tcontext=system_u:object_r:shell_exec_t:s0 tclass=file
:
:
:type=AVC msg=audit(1338011689.455:1020): avc:  denied  { read open } for  pid=11583 comm="sagator" name="bash" dev="dm-1" ino=4350 scontext=system_u:system_r:sagator_t:s0 tcontext=system_u:object_r:shell_exec_t:s0 tclass=file
:
:
:type=AVC msg=audit(1338011689.455:1020): avc:  denied  { execute_no_trans } for  pid=11583 comm="sagator" path="/bin/bash" dev="dm-1" ino=4350 scontext=system_u:system_r:sagator_t:s0 tcontext=system_u:object_r:shell_exec_t:s0 tclass=file
:
:
:Hash: sagator,sagator_t,shell_exec_t,file,execute
:
:audit2allow
:
:#============= sagator_t ==============
:allow sagator_t shell_exec_t:file { read execute open execute_no_trans };
:
:audit2allow -R
:
:#============= sagator_t ==============
:allow sagator_t shell_exec_t:file { read execute open execute_no_trans };
:

Comment 1 Miroslav Grepl 2012-05-28 06:58:10 UTC

*** This bug has been marked as a duplicate of bug 825433 ***