Bug 1173523 - SELinux is preventing /usr/bin/bash from 'execute' accesses on the file liblto_plugin.so.
Summary: SELinux is preventing /usr/bin/bash from 'execute' accesses on the file liblt...
Keywords:
Status: CLOSED DUPLICATE of bug 1173477
Alias: None
Product: Fedora
Classification: Fedora
Component: icecream
Version: 19
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:db95bd5fd3ae95a3b5632e66756...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2014-12-12 10:59 UTC by Slawomir Czarko
Modified: 2014-12-12 13:13 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-12-12 13:13:24 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Slawomir Czarko 2014-12-12 10:59:14 UTC
Description of problem:
This happens when running g++ on a machine with icecream installed.
SELinux is preventing /usr/bin/bash from 'execute' accesses on the file liblto_plugin.so.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that bash should be allowed execute access on the liblto_plugin.so file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep bash /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:iceccd_t:s0
Target Context                system_u:object_r:iceccd_tmp_t:s0
Target Objects                liblto_plugin.so [ file ]
Source                        bash
Source Path                   /usr/bin/bash
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           bash-4.2.53-1.fc19.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-74.26.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.14.23-100.fc19.x86_64 #1 SMP Thu
                              Oct 30 18:36:00 UTC 2014 x86_64 x86_64
Alert Count                   14
First Seen                    2014-12-12 11:49:10 CET
Last Seen                     2014-12-12 11:54:32 CET
Local ID                      adeab74a-296b-4129-bb2f-18974ddbb344

Raw Audit Messages
type=AVC msg=audit(1418381672.80:5211): avc:  denied  { execute } for  pid=18331 comm="bash" name="liblto_plugin.so" dev="tmpfs" ino=41930642 scontext=system_u:system_r:iceccd_t:s0 tcontext=system_u:object_r:iceccd_tmp_t:s0 tclass=file


type=SYSCALL msg=audit(1418381672.80:5211): arch=x86_64 syscall=faccessat success=no exit=EACCES a0=ffffffffffffff9c a1=17f59f0 a2=1 a3=7 items=0 ppid=18330 pid=18331 auid=4294967295 uid=988 gid=985 euid=988 suid=988 fsuid=988 egid=985 sgid=985 fsgid=985 tty=(none) ses=4294967295 comm=bash exe=/usr/bin/bash subj=system_u:system_r:iceccd_t:s0 key=(null)

Hash: bash,iceccd_t,iceccd_tmp_t,file,execute

Additional info:
reporter:       libreport-2.2.2
hashmarkername: setroubleshoot
kernel:         3.14.23-100.fc19.x86_64
type:           libreport

Potential duplicate: bug 1162328

Comment 1 Michal Schmidt 2014-12-12 13:13:24 UTC
This has the same cause as bug 1173477.

*** This bug has been marked as a duplicate of bug 1173477 ***


Note You need to log in before you can comment on or make changes to this bug.