Bug 597106 - SELinux is preventing /bin/cat "read" access on usericonR4EDDV.
Summary: SELinux is preventing /bin/cat "read" access on usericonR4EDDV.
Keywords:
Status: CLOSED DUPLICATE of bug 597044
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 13
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:efeb0e229de...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-05-28 06:35 UTC by chenhuan.gt
Modified: 2010-05-28 12:17 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-05-28 12:17:07 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description chenhuan.gt 2010-05-28 06:35:23 UTC
Summary:

SELinux is preventing /bin/cat "read" access on usericonR4EDDV.

Detailed Description:

[cat has a permissive type (accountsd_t). This access was not denied.]

SELinux denied access requested by cat. It is not expected that this access is
required by cat and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:accountsd_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:user_tmp_t:s0
Target Objects                usericonR4EDDV [ file ]
Source                        cat
Source Path                   /bin/cat
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           coreutils-8.4-6.fc13
Target RPM Packages           
Policy RPM                    selinux-policy-3.7.19-15.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.33.4-95.fc13.i686
                              #1 SMP Thu May 13 05:55:24 UTC 2010 i686 i686
Alert Count                   2
First Seen                    Fri 28 May 2010 09:35:45 AM EDT
Last Seen                     Fri 28 May 2010 09:35:45 AM EDT
Local ID                      249fa7b4-13ca-4acf-bb62-139aab7e185e
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1275053745.273:17859): avc:  denied  { read } for  pid=11055 comm="cat" name="usericonR4EDDV" dev=dm-0 ino=4431 scontext=system_u:system_r:accountsd_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_tmp_t:s0 tclass=file

node=(removed) type=AVC msg=audit(1275053745.273:17859): avc:  denied  { open } for  pid=11055 comm="cat" name="usericonR4EDDV" dev=dm-0 ino=4431 scontext=system_u:system_r:accountsd_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_tmp_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1275053745.273:17859): arch=40000003 syscall=5 success=yes exit=3 a0=bfff1f4b a1=8000 a2=0 a3=80536c4 items=0 ppid=1 pid=11055 auid=4294967295 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=4294967295 comm="cat" exe="/bin/cat" subj=system_u:system_r:accountsd_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,cat,accountsd_t,user_tmp_t,file,read
audit2allow suggests:

#============= accountsd_t ==============
allow accountsd_t user_tmp_t:file { read open };

Comment 1 Daniel Walsh 2010-05-28 12:17:07 UTC

*** This bug has been marked as a duplicate of bug 597044 ***


Note You need to log in before you can comment on or make changes to this bug.