Bug 711347 - SELinux is preventing /bin/bash from 'execute' accesses on the file /sbin/ldconfig.
Summary: SELinux is preventing /bin/bash from 'execute' accesses on the file /sbin/ldc...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 15
Hardware: i386
OS: Linux
unspecified
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:2c84783515a...
: 711305 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-06-07 09:37 UTC by Lukas Bezdicka
Modified: 2011-06-24 03:54 UTC (History)
3 users (show)

Fixed In Version: selinux-policy-3.9.16-30.fc15
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-06-24 03:54:26 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Lukas Bezdicka 2011-06-07 09:37:13 UTC
SELinux is preventing /bin/bash from 'execute' accesses on the file /sbin/ldconfig.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that bash should be allowed execute access on the ldconfig file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep sh /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:piranha_web_t:s0
Target Context                system_u:object_r:ldconfig_exec_t:s0
Target Objects                /sbin/ldconfig [ file ]
Source                        sh
Source Path                   /bin/bash
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           glibc-2.14-2
Target RPM Packages           glibc-2.14-2
Policy RPM                    selinux-policy-3.9.16-26.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 2.6.38.6-27.fc15.i686.PAE #1 SMP Sun
                              May 15 17:39:47 UTC 2011 i686 i686
Alert Count                   6
First Seen                    Mon 06 Jun 2011 10:46:04 PM CEST
Last Seen                     Tue 07 Jun 2011 08:47:40 AM CEST
Local ID                      de031a2e-2713-4f0c-9966-6cef24430b7e

Raw Audit Messages
type=AVC msg=audit(1307429260.397:3000): avc:  denied  { execute } for  pid=28155 comm="sh" name="ldconfig" dev=md0 ino=1048838 scontext=system_u:system_r:piranha_web_t:s0 tcontext=system_u:object_r:ldconfig_exec_t:s0 tclass=file


type=AVC msg=audit(1307429260.397:3000): avc:  denied  { read open } for  pid=28155 comm="sh" name="ldconfig" dev=md0 ino=1048838 scontext=system_u:system_r:piranha_web_t:s0 tcontext=system_u:object_r:ldconfig_exec_t:s0 tclass=file


type=AVC msg=audit(1307429260.397:3000): avc:  denied  { execute_no_trans } for  pid=28155 comm="sh" path="/sbin/ldconfig" dev=md0 ino=1048838 scontext=system_u:system_r:piranha_web_t:s0 tcontext=system_u:object_r:ldconfig_exec_t:s0 tclass=file


type=SYSCALL msg=audit(1307429260.397:3000): arch=i386 syscall=execve success=yes exit=0 a0=8a41ca0 a1=8a41d20 a2=8a41328 a3=8a41d20 items=0 ppid=28154 pid=28155 auid=4294967295 uid=490 gid=482 euid=490 suid=490 fsuid=490 egid=482 sgid=482 fsgid=482 tty=(none) ses=4294967295 comm=ldconfig exe=/sbin/ldconfig subj=system_u:system_r:piranha_web_t:s0 key=(null)

Hash: sh,piranha_web_t,ldconfig_exec_t,file,execute

audit2allow

#============= piranha_web_t ==============
allow piranha_web_t ldconfig_exec_t:file { read execute open execute_no_trans };

audit2allow -R

#============= piranha_web_t ==============
allow piranha_web_t ldconfig_exec_t:file { read execute open execute_no_trans };

Comment 1 Miroslav Grepl 2011-06-07 11:20:40 UTC
Fixed in selinux-policy-3.9.16-29.fc15

Comment 2 Miroslav Grepl 2011-06-08 04:18:50 UTC
*** Bug 711305 has been marked as a duplicate of this bug. ***

Comment 3 Fedora Update System 2011-06-10 10:50:04 UTC
selinux-policy-3.9.16-29.fc15 has been submitted as an update for Fedora 15.
https://admin.fedoraproject.org/updates/selinux-policy-3.9.16-29.fc15

Comment 4 Fedora Update System 2011-06-11 04:29:21 UTC
Package selinux-policy-3.9.16-29.fc15:
* should fix your issue,
* was pushed to the Fedora 15 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.9.16-29.fc15'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/selinux-policy-3.9.16-29.fc15
then log in and leave karma (feedback).

Comment 5 Fedora Update System 2011-06-21 17:31:14 UTC
Package selinux-policy-3.9.16-30.fc15:
* should fix your issue,
* was pushed to the Fedora 15 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.9.16-30.fc15'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/selinux-policy-3.9.16-30.fc15
then log in and leave karma (feedback).

Comment 6 Fedora Update System 2011-06-24 03:52:50 UTC
selinux-policy-3.9.16-30.fc15 has been pushed to the Fedora 15 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.