bug-bash
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

Re: bug in [ -f file ] test


From: László Házy
Subject: Re: bug in [ -f file ] test
Date: Thu, 28 Jul 2016 12:55:32 -0400

I turned it off from /etc/selinux/config and then rebooted the computer. I'll read up on the bug you mentioned.


On Thu, 2016-07-28 at 03:28 -0400, Siteshwar Vashisht wrote:
----- Original Message -----
From: "László Házy" <hazy_l@yahoo.com> To: "Greg Wooledge" <wooledg@eeg.ccf.org> Cc: bug-bash@gnu.org Sent: Thursday, July 28, 2016 2:18:55 AM Subject: Re: bug in [ -f file ] test I had disabled SELinux, and got the same results. So it is not SELinux.
How did you turn off SELinux ? Was it turned off before bash started ? I would suggest you to boot with selinux=0 kernel parameter and check if this issue reproduces. I had investigated similar bug couple of months back where MLS policies were affecting behavior of file permission checks. You can read the bug report here[1]. faccessat() function in glibc does not correctly emulate AT_EACCESS and AT_SYMLINK_NOFOLLOW flags and there is a bug[2] filed against glibc to fix this behavior. While the issue I investigated was specific to root user, it's possible it might be affecting non-root users too.
I am afraid Chet did not set the permissions to /home/user1 as per the command list I had given. As I said before, it does not affect cd, ls nor cat on my system since /home/user1 and file have the required permissions for the group.
[1] https://bugzilla.redhat.com/show_bug.cgi?id=1329691#c0 [2] https://bugzilla.redhat.com/show_bug.cgi?id=1333764

reply via email to

[Prev in Thread] Current Thread [Next in Thread]