Bug 523021

Summary: setroubleshoot: SELinux is preventing /sbin/modprobe "read" access on modprobe.d.
Product: [Fedora] Fedora Reporter: lorisdianna
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED RAWHIDE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: rawhideCC: dwalsh, jkubin, mgrepl, olivares14031
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:ae53fc1af56de13298e5833845cfc5891bc4aaf1d5d0ffd18b49d56d66dbcf0c
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-09-14 16:15:53 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description lorisdianna 2009-09-13 11:59:50 UTC
The following was filed automatically by setroubleshoot:

Sommario:

SELinux is preventing /sbin/modprobe "read" access on modprobe.d.

Descrizione dettagliata:

[modprobe has a permissive type (insmod_t). This access was not denied.]

SELinux denied access requested by modprobe. It is not expected that this access
is required by modprobe and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Abilitazione accesso in corso:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report.

Informazioni aggiuntive:

Contesto della sorgente       unconfined_u:system_r:insmod_t:s0
Contesto target               system_u:object_r:modules_conf_t:s0
Oggetti target                modprobe.d [ dir ]
Sorgente                      modprobe
Percorso della sorgente       /sbin/modprobe
Porta                         <Sconosciuto>
Host                          (removed)
Sorgente Pacchetti RPM        module-init-tools-3.9-2.fc12
Pacchetti RPM target          
RPM della policy              selinux-policy-3.6.26-8.fc12
Selinux abilitato             True
Tipo di policy                targeted
MLS abilitato                 True
Modalità Enforcing           Enforcing
Nome plugin                   catchall
Host Name                     (removed)
Piattaforma                   Linux (removed)
                              2.6.31-0.125.4.2.rc5.git2.fc12.i686.PAE #1 SMP Tue
                              Aug 11 21:01:03 EDT 2009 i686 i686
Conteggio avvisi              2
Primo visto                   dom 13 set 2009 12:36:20 CEST
Ultimo visto                  dom 13 set 2009 12:36:20 CEST
ID locale                     0240c51f-eff8-44f8-98ad-4bae9bf50e18
Numeri di linea               

Messaggi Raw Audit            

node=(removed) type=AVC msg=audit(1252838180.541:12697): avc:  denied  { read } for  pid=12833 comm="modprobe" name="modprobe.d" dev=dm-2 ino=64002 scontext=unconfined_u:system_r:insmod_t:s0 tcontext=system_u:object_r:modules_conf_t:s0 tclass=dir

node=(removed) type=AVC msg=audit(1252838180.541:12697): avc:  denied  { open } for  pid=12833 comm="modprobe" name="modprobe.d" dev=dm-2 ino=64002 scontext=unconfined_u:system_r:insmod_t:s0 tcontext=system_u:object_r:modules_conf_t:s0 tclass=dir

node=(removed) type=SYSCALL msg=audit(1252838180.541:12697): arch=40000003 syscall=5 success=yes exit=3 a0=805a0d2 a1=98800 a2=0 a3=2 items=0 ppid=12818 pid=12833 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts0 ses=1 comm="modprobe" exe="/sbin/modprobe" subj=unconfined_u:system_r:insmod_t:s0 key=(null)


audit2allow suggests:

#============= insmod_t ==============
allow insmod_t modules_conf_t:dir { read open };

Comment 1 Daniel Walsh 2009-09-14 16:15:53 UTC
Fixed in selinux-policy-3.6.31-4.fc12.noarch

Comment 2 Daniel Walsh 2009-09-14 16:20:24 UTC
*** Bug 523039 has been marked as a duplicate of this bug. ***