Bug 742625 - SELinux is preventing sh from 'execute_no_trans' accesses on the plik /bin/ls.
Summary: SELinux is preventing sh from 'execute_no_trans' accesses on the plik /bin/ls.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 15
Hardware: x86_64
OS: Linux
unspecified
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:004ebc817ee...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-09-30 19:42 UTC by doctore
Modified: 2011-12-04 02:36 UTC (History)
3 users (show)

Fixed In Version: selinux-policy-3.9.16-48.fc15
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-12-04 02:36:47 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description doctore 2011-09-30 19:42:14 UTC
SELinux is preventing sh from 'execute_no_trans' accesses on the plik /bin/ls.

*****  Plugin catchall (100. confidence) suggests  ***************************

If aby sh powinno mieć domyślnie execute_no_trans dostęp do ls file.
Then proszę to zgłosić jako błąd.
Można utworzyć lokalny moduł polityki, aby umożliwić ten dostęp.
Do
można tymczasowo zezwolić na ten dostęp wykonując polecenia:
# grep sh /var/log/audit/audit.log | audit2allow -M moja_polityka
# semodule -i moja_polityka.pp

Additional Information:
Source Context                system_u:system_r:colord_t:s0-s0:c0.c1023
Target Context                system_u:object_r:bin_t:s0
Target Objects                /bin/ls [ file ]
Source                        sh
Source Path                   sh
Port                          <Nieznane>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           coreutils-8.10-2.fc15
Policy RPM                    selinux-policy-3.9.16-38.fc15
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 2.6.40.4-5.fc15.x86_64 #1 SMP
                              Tue Aug 30 14:38:32 UTC 2011 x86_64 x86_64
Alert Count                   1
First Seen                    śro, 28 wrz 2011, 23:29:03
Last Seen                     śro, 28 wrz 2011, 23:29:03
Local ID                      b8ba1f0f-bc1e-460e-8b10-2c43990cce33

Raw Audit Messages
type=AVC msg=audit(1317245343.620:28): avc:  denied  { execute_no_trans } for  pid=1193 comm="sh" path="/bin/ls" dev=dm-1 ino=5599 scontext=system_u:system_r:colord_t:s0-s0:c0.c1023 tcontext=system_u:object_r:bin_t:s0 tclass=file


Hash: sh,colord_t,bin_t,file,execute_no_trans

audit2allow

#============= colord_t ==============
allow colord_t bin_t:file execute_no_trans;

audit2allow -R

#============= colord_t ==============
allow colord_t bin_t:file execute_no_trans;

Comment 1 Miroslav Grepl 2011-10-03 06:45:33 UTC
Fixed in selinux-policy-3.9.16-43.fc15

Comment 2 Fedora Update System 2011-11-16 16:18:31 UTC
selinux-policy-3.9.16-48.fc15 has been submitted as an update for Fedora 15.
https://admin.fedoraproject.org/updates/selinux-policy-3.9.16-48.fc15

Comment 3 Fedora Update System 2011-11-17 23:36:51 UTC
Package selinux-policy-3.9.16-48.fc15:
* should fix your issue,
* was pushed to the Fedora 15 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.9.16-48.fc15'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2011-16023/selinux-policy-3.9.16-48.fc15
then log in and leave karma (feedback).

Comment 4 Fedora Update System 2011-12-04 02:36:47 UTC
selinux-policy-3.9.16-48.fc15 has been pushed to the Fedora 15 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.