Bug 611507 - SELinux is preventing /bin/bash "getattr" access on /etc/rc.d/init.d/sssd.
Summary: SELinux is preventing /bin/bash "getattr" access on /etc/rc.d/init.d/sssd.
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: gdm
Version: 13
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Ray Strode [halfline]
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:6c611717656...
: 611485 611488 611489 611491 611492 611493 611494 611496 611497 611499 611500 611501 611502 611503 611504 611505 611506 611508 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-07-05 12:26 UTC by mathepic
Modified: 2011-06-29 13:59 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-06-29 13:59:21 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description mathepic 2010-07-05 12:26:38 UTC
Summary:

SELinux is preventing /bin/bash "getattr" access on /etc/rc.d/init.d/sssd.

Detailed Description:

SELinux denied access requested by gdm. It is not expected that this access is
required by gdm and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                system_u:object_r:sssd_initrc_exec_t:s0
Target Objects                /etc/rc.d/init.d/sssd [ file ]
Source                        gdm
Source Path                   /bin/bash
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           bash-4.1.7-1.fc13
Target RPM Packages           sssd-1.2.0-12.fc13
Policy RPM                    selinux-policy-3.7.19-28.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.33.5-124.fc13.x86_64 #1 SMP Fri Jun 11
                              09:38:12 UTC 2010 x86_64 x86_64
Alert Count                   3
First Seen                    Sun 04 Jul 2010 10:00:51 PM EDT
Last Seen                     Mon 05 Jul 2010 07:52:54 AM EDT
Local ID                      884010dd-f1eb-43a0-965b-81acb7b616b3
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1278330774.463:85): avc:  denied  { getattr } for  pid=1377 comm="gdm" path="/etc/rc.d/init.d/sssd" dev=sda3 ino=71092 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sssd_initrc_exec_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1278330774.463:85): arch=c000003e syscall=4 success=no exit=-13 a0=1b56c80 a1=7fff447b62a0 a2=7fff447b62a0 a3=8 items=0 ppid=1 pid=1377 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="gdm" exe="/bin/bash" subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,gdm,xdm_t,sssd_initrc_exec_t,file,getattr
audit2allow suggests:

#============= xdm_t ==============
allow xdm_t sssd_initrc_exec_t:file getattr;

Comment 1 Stephen Gallagher 2010-07-06 19:14:34 UTC
Why would GDM be attempting to read the SSSD init script file?

Comment 2 Miroslav Grepl 2010-07-07 06:43:38 UTC
Do you know what you were doing when all your bugs happened? 

Did this happen by default?

Comment 3 Miroslav Grepl 2010-07-07 06:45:48 UTC
*** Bug 611506 has been marked as a duplicate of this bug. ***

Comment 4 Miroslav Grepl 2010-07-07 06:46:12 UTC
*** Bug 611505 has been marked as a duplicate of this bug. ***

Comment 5 Miroslav Grepl 2010-07-07 06:46:46 UTC
*** Bug 611504 has been marked as a duplicate of this bug. ***

Comment 6 Miroslav Grepl 2010-07-07 06:47:02 UTC
*** Bug 611503 has been marked as a duplicate of this bug. ***

Comment 7 Miroslav Grepl 2010-07-07 06:47:19 UTC
*** Bug 611502 has been marked as a duplicate of this bug. ***

Comment 8 Miroslav Grepl 2010-07-07 06:47:34 UTC
*** Bug 611501 has been marked as a duplicate of this bug. ***

Comment 9 Miroslav Grepl 2010-07-07 06:47:51 UTC
*** Bug 611500 has been marked as a duplicate of this bug. ***

Comment 10 Miroslav Grepl 2010-07-07 06:48:10 UTC
*** Bug 611499 has been marked as a duplicate of this bug. ***

Comment 11 Miroslav Grepl 2010-07-07 06:48:45 UTC
*** Bug 611497 has been marked as a duplicate of this bug. ***

Comment 12 Miroslav Grepl 2010-07-07 06:49:34 UTC
*** Bug 611496 has been marked as a duplicate of this bug. ***

Comment 13 Miroslav Grepl 2010-07-07 06:49:51 UTC
*** Bug 611494 has been marked as a duplicate of this bug. ***

Comment 14 Miroslav Grepl 2010-07-07 06:50:08 UTC
*** Bug 611493 has been marked as a duplicate of this bug. ***

Comment 15 Miroslav Grepl 2010-07-07 06:50:46 UTC
*** Bug 611492 has been marked as a duplicate of this bug. ***

Comment 16 Miroslav Grepl 2010-07-07 06:51:02 UTC
*** Bug 611491 has been marked as a duplicate of this bug. ***

Comment 17 Miroslav Grepl 2010-07-07 06:51:28 UTC
*** Bug 611489 has been marked as a duplicate of this bug. ***

Comment 18 Miroslav Grepl 2010-07-07 06:51:42 UTC
*** Bug 611488 has been marked as a duplicate of this bug. ***

Comment 19 Miroslav Grepl 2010-07-07 06:52:04 UTC
*** Bug 611485 has been marked as a duplicate of this bug. ***

Comment 20 Miroslav Grepl 2010-07-07 08:14:44 UTC
*** Bug 611508 has been marked as a duplicate of this bug. ***

Comment 21 mathepic 2010-07-07 15:57:32 UTC
These occur on login.

It happened after not using the laptop for a day. There was no update before this happened.

Comment 22 mathepic 2010-07-07 16:05:15 UTC
I just did an update that included a policy update and it appears that the problem is fixed.

Comment 23 mathepic 2010-07-08 15:46:16 UTC
Today the problem occured again. It isn't fixed.

Comment 24 Daniel Walsh 2010-07-12 20:33:12 UTC
Ray do you have any clue, why gdm would be doing a getattr on files in /etc/init.d

Comment 25 Bug Zapper 2011-06-01 14:42:35 UTC
This message is a reminder that Fedora 13 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 13.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '13'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 13's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 13 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 26 Fedora Admin XMLRPC Client 2011-06-21 15:37:35 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 27 Fedora Admin XMLRPC Client 2011-06-21 15:37:36 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 28 Fedora Admin XMLRPC Client 2011-06-21 15:41:26 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 29 Fedora Admin XMLRPC Client 2011-06-21 15:44:04 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 30 Fedora Admin XMLRPC Client 2011-06-21 15:53:51 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 31 Fedora Admin XMLRPC Client 2011-06-21 15:56:43 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 32 Fedora Admin XMLRPC Client 2011-06-21 15:59:12 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 33 Fedora Admin XMLRPC Client 2011-06-21 16:00:44 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 34 Bug Zapper 2011-06-29 13:59:21 UTC
Fedora 13 changed to end-of-life (EOL) status on 2011-06-25. Fedora 13 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.