Bug 523475

Summary: setroubleshoot: SELinux is preventing modprobe "read" access on /etc/modprobe.d.
Product: [Fedora] Fedora Reporter: Lubomir Rintel <lkundrak>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED RAWHIDE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: medium    
Version: rawhideCC: dwalsh, jkubin, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:7e91e0cd8cdd6aec7286f0628a84fa739ba60800d845ed7d133f9484f6e3da66
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-09-15 19:38:58 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Lubomir Rintel 2009-09-15 16:20:09 UTC
The following was filed automatically by setroubleshoot:

Summary:

SELinux is preventing modprobe "read" access on /etc/modprobe.d.

Detailed Description:

[modprobe has a permissive type (insmod_t). This access was not denied.]

SELinux denied access requested by modprobe. It is not expected that this access
is required by modprobe and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://fedora.redhat.com/docs/selinux-faq-fc5/#id2961385) Please file a bug
report (http://bugzilla.redhat.com/bugzilla/enter_bug.cgi) against this package.

Additional Information:

Source Context                unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
Target Context                system_u:object_r:modules_conf_t:s0
Target Objects                /etc/modprobe.d [ dir ]
Source                        modprobe
Source Path                   /sbin/modprobe
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           module-init-tools-3.9-2.fc12
Target RPM Packages           module-init-tools-3.9-2.fc12
Policy RPM                    selinux-policy-3.6.30-2.fc12
Selinux Enabled               True
Policy Type                   targeted
MLS Enabled                   True
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed)
                              2.6.31-0.199.rc8.git2.fc12.i686 #1 SMP Wed Sep 2
                              21:10:11 EDT 2009 i686 i686
Alert Count                   2
First Seen                    Sun 13 Sep 2009 08:09:14 AM EDT
Last Seen                     Sun 13 Sep 2009 08:09:14 AM EDT
Local ID                      7e45fe7d-9497-4765-9082-3b9f35813a60
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1252843754.477:59): avc:  denied  { read } for  pid=8838 comm="modprobe" name="modprobe.d" dev=dm-0 ino=8555 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:modules_conf_t:s0 tclass=dir

node=(removed) type=AVC msg=audit(1252843754.477:59): avc:  denied  { open } for  pid=8838 comm="modprobe" name="modprobe.d" dev=dm-0 ino=8555 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:modules_conf_t:s0 tclass=dir

node=(removed) type=SYSCALL msg=audit(1252843754.477:59): arch=40000003 syscall=5 success=yes exit=3 a0=805a0d2 a1=98800 a2=0 a3=8 items=0 ppid=6634 pid=8838 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts0 ses=1 comm="modprobe" exe="/sbin/modprobe" subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 key=(null)


audit2allow suggests:

#============= insmod_t ==============
allow insmod_t modules_conf_t:dir { read open };

Comment 1 Daniel Walsh 2009-09-15 19:38:58 UTC
Fixed in selinux-policy-3.6.31-5.fc12.noarch