Bug 1026495

Summary: SELinux is preventing /usr/sbin/ldconfig from 'execute' accesses on the file /usr/sbin/ldconfig.
Product: [Fedora] Fedora Reporter: gigalamer <gigalamer>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED CURRENTRELEASE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 19CC: dominick.grift, dwalsh, hedayaty, lvrabec, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:c692773ad2a4dacdb9a15f873894b2a8d09570a6b9ac3c8b398836c60df3239f
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2014-08-22 13:02:51 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description gigalamer 2013-11-04 19:25:02 UTC
Description of problem:
SELinux is preventing /usr/sbin/ldconfig from 'execute' accesses on the file /usr/sbin/ldconfig.

*****  Plugin catchall (100. confidence) suggests  ***************************

If aby ldconfig powinno mieć domyślnie execute dostęp do ldconfig file.
Then proszę to zgłosić jako błąd.
Można utworzyć lokalny moduł polityki, aby umożliwić ten dostęp.
Do
można tymczasowo zezwolić na ten dostęp wykonując polecenia:
# grep ldconfig /var/log/audit/audit.log | audit2allow -M mojapolityka
# semodule -i mojapolityka.pp

Additional Information:
Source Context                system_u:system_r:smoltclient_t:s0-s0:c0.c1023
Target Context                system_u:object_r:ldconfig_exec_t:s0
Target Objects                /usr/sbin/ldconfig [ file ]
Source                        ldconfig
Source Path                   /usr/sbin/ldconfig
Port                          <Nieznane>
Host                          (removed)
Source RPM Packages           glibc-2.17-19.fc19.x86_64
Target RPM Packages           glibc-2.17-19.fc19.x86_64
Policy RPM                    selinux-policy-3.12.1-74.11.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 3.11.6-200.fc19.x86_64 #1 SMP Fri
                              Oct 18 22:34:18 UTC 2013 x86_64 x86_64
Alert Count                   1
First Seen                    2013-11-04 19:20:13 UTC
Last Seen                     2013-11-04 19:20:13 UTC
Local ID                      7e809f3d-435a-491a-9a90-43d6aec075a8

Raw Audit Messages
type=AVC msg=audit(1383592813.519:13959): avc:  denied  { execute } for  pid=31075 comm="sh" name="ldconfig" dev="dm-4" ino=14970691 scontext=system_u:system_r:smoltclient_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ldconfig_exec_t:s0 tclass=file


type=AVC msg=audit(1383592813.519:13959): avc:  denied  { read open } for  pid=31075 comm="sh" path="/usr/sbin/ldconfig" dev="dm-4" ino=14970691 scontext=system_u:system_r:smoltclient_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ldconfig_exec_t:s0 tclass=file


type=AVC msg=audit(1383592813.519:13959): avc:  denied  { execute_no_trans } for  pid=31075 comm="sh" path="/usr/sbin/ldconfig" dev="dm-4" ino=14970691 scontext=system_u:system_r:smoltclient_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ldconfig_exec_t:s0 tclass=file


type=SYSCALL msg=audit(1383592813.519:13959): arch=x86_64 syscall=execve success=yes exit=0 a0=b74d10 a1=b74de0 a2=b73d50 a3=0 items=0 ppid=31074 pid=31075 auid=999 uid=999 gid=996 euid=999 suid=999 fsuid=999 egid=996 sgid=996 fsgid=996 ses=274 tty=(none) comm=ldconfig exe=/usr/sbin/ldconfig subj=system_u:system_r:smoltclient_t:s0-s0:c0.c1023 key=(null)

Hash: ldconfig,smoltclient_t,ldconfig_exec_t,file,execute

Additional info:
reporter:       libreport-2.1.9
hashmarkername: setroubleshoot
kernel:         3.11.6-200.fc19.x86_64
type:           libreport