Bug 711305 - SELinux is preventing /bin/bash from 'getattr' accesses on the file /sbin/ldconfig.
Summary: SELinux is preventing /bin/bash from 'getattr' accesses on the file /sbin/ldc...
Keywords:
Status: CLOSED DUPLICATE of bug 711347
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 15
Hardware: i386
OS: Linux
unspecified
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:9ab810b06e5...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-06-07 06:51 UTC by Lukas Bezdicka
Modified: 2011-06-08 04:18 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-06-08 04:18:50 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Lukas Bezdicka 2011-06-07 06:51:24 UTC
SELinux is preventing /bin/bash from 'getattr' accesses on the file /sbin/ldconfig.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that bash should be allowed getattr access on the ldconfig file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep sh /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:piranha_web_t:s0
Target Context                system_u:object_r:ldconfig_exec_t:s0
Target Objects                /sbin/ldconfig [ file ]
Source                        sh
Source Path                   /bin/bash
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           bash-4.2.10-2.fc15
Target RPM Packages           glibc-2.13.90-9
Policy RPM                    selinux-policy-3.9.16-26.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 2.6.38.6-27.fc15.i686.PAE #1 SMP Sun
                              May 15 17:39:47 UTC 2011 i686 i686
Alert Count                   4
First Seen                    Mon 06 Jun 2011 10:46:04 PM CEST
Last Seen                     Mon 06 Jun 2011 10:46:05 PM CEST
Local ID                      4d0adef8-c458-47b6-a790-b47e1aeed38a

Raw Audit Messages
type=AVC msg=audit(1307393165.492:2736): avc:  denied  { getattr } for  pid=12742 comm="sh" path="/sbin/ldconfig" dev=md0 ino=1048691 scontext=system_u:system_r:piranha_web_t:s0 tcontext=system_u:object_r:ldconfig_exec_t:s0 tclass=file


type=SYSCALL msg=audit(1307393165.492:2736): arch=i386 syscall=stat64 success=no exit=EACCES a0=a106c70 a1=bfae9250 a2=4f0e6ff4 a3=a106c70 items=0 ppid=12741 pid=12742 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=sh exe=/bin/bash subj=system_u:system_r:piranha_web_t:s0 key=(null)

Hash: sh,piranha_web_t,ldconfig_exec_t,file,getattr

audit2allow

#============= piranha_web_t ==============
allow piranha_web_t ldconfig_exec_t:file getattr;

audit2allow -R

#============= piranha_web_t ==============
allow piranha_web_t ldconfig_exec_t:file getattr;

Comment 1 Daniel Walsh 2011-06-07 19:45:53 UTC
Any idea why piranha_web is looking at ldconfig?

Comment 3 Miroslav Grepl 2011-06-08 04:18:50 UTC

*** This bug has been marked as a duplicate of bug 711347 ***


Note You need to log in before you can comment on or make changes to this bug.