Bug 520897 - setroubleshoot: SELinux is preventing the gdb from using potentially mislabeled files (ccrEne9K).
Summary: setroubleshoot: SELinux is preventing the gdb from using potentially mis...
Keywords:
Status: CLOSED RAWHIDE
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: x86_64
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:1f6cdf5df73...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-09-02 19:29 UTC by Matěj Cepl
Modified: 2018-04-11 07:17 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2009-09-08 10:14:55 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Matěj Cepl 2009-09-02 19:29:31 UTC
The following was filed automatically by setroubleshoot:

Souhrn:

SELinux is preventing the gdb from using potentially mislabeled files
(ccrEne9K).

Podrobný popis:

[SELinux is in permissive mode. This access was not denied.]

SELinux has denied gdb access to potentially mislabeled file(s) (ccrEne9K). This
means that SELinux will not allow gdb to use these files. It is common for users
to edit files in their home directory or tmp directories and then move (mv) them
to system directories. The problem is that the files end up with the wrong file
context which confined applications are not allowed to access.

Povolení přístupu:

If you want gdb to access this files, you need to relabel them using restorecon
-v 'ccrEne9K'. You might want to relabel the entire directory using restorecon
-R -v ''.

Další informace:

Kontext zdroje                system_u:system_r:NetworkManager_t:s0
Kontext cíle                 system_u:object_r:tmp_t:s0
Objekty cíle                 ccrEne9K [ file ]
Zdroj                         gdb
Cesta zdroje                  /usr/bin/gdb
Port                          <Neznámé>
Počítač                    (removed)
RPM balíčky zdroje          gdb-6.8.50.20090818-6.fc12
RPM balíčky cíle           
RPM politiky                  selinux-policy-3.6.28-9.fc12
Selinux povolen               True
Typ politiky                  targeted
MLS povoleno                  True
Vynucovací režim            Permissive
Název zásuvného modulu     home_tmp_bad_labels
Název počítače            (removed)
Platforma                     Linux (removed) 2.6.31-0.190.rc8.fc12.x86_64 #1 SMP
                              Fri Aug 28 18:51:58 EDT 2009 x86_64 x86_64
Počet upozornění           2
Poprvé viděno               Po 31. srpen 2009, 13:33:00 CEST
Naposledy viděno             Po 31. srpen 2009, 13:33:00 CEST
Místní ID                   996816ac-68de-4b11-9042-7367f0259ee4
Čísla řádků              

Původní zprávy auditu      

node=(removed) type=AVC msg=audit(1251718380.501:69): avc:  denied  { create } for  pid=2389 comm="gdb" name="ccrEne9K" scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=file

node=(removed) type=AVC msg=audit(1251718380.501:69): avc:  denied  { read write open } for  pid=2389 comm="gdb" name="ccrEne9K" dev=tmpfs ino=24106 scontext=system_u:system_r:NetworkManager_t:s0 tcontext=system_u:object_r:tmp_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1251718380.501:69): arch=c000003e syscall=2 success=yes exit=0 a0=e3ea00 a1=c2 a2=180 a3=e items=0 ppid=2388 pid=2389 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="gdb" exe="/usr/bin/gdb" subj=system_u:system_r:NetworkManager_t:s0 key=(null)


audit2allow suggests:

#============= NetworkManager_t ==============
allow NetworkManager_t tmp_t:file { read write create open };

Comment 1 Daniel Walsh 2009-09-08 10:14:55 UTC
Fixed in selinux-policy-3.6.30-4.fc12.noarch


Note You need to log in before you can comment on or make changes to this bug.