Bug 844934 - SELinux is preventing /usr/bin/bash from 'execute' accesses on the file /usr/bin/su.
Summary: SELinux is preventing /usr/bin/bash from 'execute' accesses on the file /usr/...
Keywords:
Status: CLOSED DUPLICATE of bug 844923
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 17
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:316c902421ff569abf65c191f55...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-08-01 09:43 UTC by mamii
Modified: 2012-08-01 11:05 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-08-01 11:05:57 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description mamii 2012-08-01 09:43:40 UTC
libreport version: 2.0.10
executable:     /usr/bin/python2.7
hashmarkername: setroubleshoot
kernel:         3.5.0-2.fc17.x86_64
time:           Wed 01 Aug 2012 10:43:22 AM CET

description:
:SELinux is preventing /usr/bin/bash from 'execute' accesses on the file /usr/bin/su.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that bash should be allowed execute access on the su file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep sh /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:system_dbusd_t:s0-s0:c0.c1023
:Target Context                system_u:object_r:su_exec_t:s0
:Target Objects                /usr/bin/su [ file ]
:Source                        sh
:Source Path                   /usr/bin/bash
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           bash-4.2.37-2.fc17.x86_64
:Target RPM Packages           coreutils-8.15-7.fc17.x86_64
:Policy RPM                    selinux-policy-3.10.0-142.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Permissive
:Host Name                     (removed)
:Platform                      Linux (removed) 3.5.0-2.fc17.x86_64 #1 SMP
:                              Mon Jul 30 14:48:59 UTC 2012 x86_64 x86_64
:Alert Count                   1
:First Seen                    Wed 01 Aug 2012 10:39:42 AM CET
:Last Seen                     Wed 01 Aug 2012 10:39:42 AM CET
:Local ID                      96e7a90e-c471-4e1f-ab2b-61474eacc05c
:
:Raw Audit Messages
:type=AVC msg=audit(1343813982.944:174): avc:  denied  { execute } for  pid=6125 comm="sh" name="su" dev="dm-2" ino=1178791 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:su_exec_t:s0 tclass=file
:
:
:type=SYSCALL msg=audit(1343813982.944:174): arch=x86_64 syscall=access success=yes exit=0 a0=15c48f0 a1=1 a2=7fffbca6f460 a3=c items=0 ppid=5769 pid=6125 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=sh exe=/usr/bin/bash subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 key=(null)
:
:Hash: sh,system_dbusd_t,su_exec_t,file,execute
:
:audit2allow
:
:#============= system_dbusd_t ==============
:allow system_dbusd_t su_exec_t:file execute;
:
:audit2allow -R
:
:#============= system_dbusd_t ==============
:allow system_dbusd_t su_exec_t:file execute;
:

Comment 1 Miroslav Grepl 2012-08-01 11:05:57 UTC

*** This bug has been marked as a duplicate of bug 844923 ***


Note You need to log in before you can comment on or make changes to this bug.