Bug 611478 - SELinux is preventing /bin/bash "getattr" access on /usr/bin/gpg2.
Summary: SELinux is preventing /bin/bash "getattr" access on /usr/bin/gpg2.
Keywords:
Status: CLOSED DUPLICATE of bug 611474
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 13
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:094fac4c802...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-07-05 12:07 UTC by mathepic
Modified: 2010-07-07 08:08 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-07-07 08:08:44 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description mathepic 2010-07-05 12:07:18 UTC
Summary:

SELinux is preventing /bin/bash "getattr" access on /usr/bin/gpg2.

Detailed Description:

SELinux denied access requested by gdm. It is not expected that this access is
required by gdm and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:gpg_exec_t:s0
Target Objects                /usr/bin/gpg2 [ file ]
Source                        gdm
Source Path                   /bin/bash
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           bash-4.1.7-1.fc13
Target RPM Packages           gnupg2-2.0.14-2.fc13
Policy RPM                    selinux-policy-3.7.19-28.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.33.5-124.fc13.x86_64 #1 SMP Fri Jun 11
                              09:38:12 UTC 2010 x86_64 x86_64
Alert Count                   3
First Seen                    Sun 04 Jul 2010 10:00:51 PM EDT
Last Seen                     Mon 05 Jul 2010 07:52:54 AM EDT
Local ID                      b816d04b-841b-4602-8703-0e86f3f07be7
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1278330774.206:18): avc:  denied  { getattr } for  pid=1377 comm="gdm" path="/usr/bin/gpg2" dev=sda3 ino=35099 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:gpg_exec_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1278330774.206:18): arch=c000003e syscall=4 success=no exit=-13 a0=1aa1030 a1=7fff447b6010 a2=7fff447b6010 a3=e items=0 ppid=1 pid=1377 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="gdm" exe="/bin/bash" subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,gdm,xdm_t,gpg_exec_t,file,getattr
audit2allow suggests:

#============= xdm_t ==============
allow xdm_t gpg_exec_t:file getattr;

Comment 1 Miroslav Grepl 2010-07-07 08:08:44 UTC

*** This bug has been marked as a duplicate of bug 611474 ***


Note You need to log in before you can comment on or make changes to this bug.