Bug 609455

Summary: SELinux is preventing /bin/bash "execute" access on /sbin/modprobe.
Product: [Fedora] Fedora Reporter: Ardian Haxha <ardian.haxha>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 13CC: dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:571bc27160dda5d8a636261978161f89dbcbdf290f27555994bab6a39d984954
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-06-30 18:36:19 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Ardian Haxha 2010-06-30 11:11:16 UTC
Summary:

SELinux is preventing /bin/bash "execute" access on /sbin/modprobe.

Detailed Description:

[sh has a permissive type (aiccu_t). This access was not denied.]

SELinux denied access requested by sh. It is not expected that this access is
required by sh and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                unconfined_u:system_r:aiccu_t:s0
Target Context                system_u:object_r:insmod_exec_t:s0
Target Objects                /sbin/modprobe [ file ]
Source                        sh
Source Path                   /bin/bash
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           bash-4.1.7-1.fc13
Target RPM Packages           module-init-tools-3.11.1-2.fc13
Policy RPM                    selinux-policy-3.7.19-23.fc13
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.33.5-124.fc13.i686.PAE #1
                              SMP Fri Jun 11 09:42:24 UTC 2010 i686 i686
Alert Count                   5
First Seen                    Wed 30 Jun 2010 10:38:47 AM CEST
Last Seen                     Wed 21 Jul 2010 02:31:31 AM CEST
Local ID                      616d23ee-f210-43e7-9de8-ba39d7122623
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1277887127.634:21969): avc:  denied  { execute } for  pid=4955 comm="sh" name="modprobe" dev=sda2 ino=393314 scontext=unconfined_u:system_r:aiccu_t:s0 tcontext=system_u:object_r:insmod_exec_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1277887127.634:21969): arch=40000003 syscall=33 success=yes exit=0 a0=97cebd0 a1=1 a2=3faff4 a3=97cebd0 items=0 ppid=4954 pid=4955 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts1 ses=2 comm="sh" exe="/bin/bash" subj=unconfined_u:system_r:aiccu_t:s0 key=(null)



Hash String generated from  catchall,sh,aiccu_t,insmod_exec_t,file,execute
audit2allow suggests:

#============= aiccu_t ==============
allow aiccu_t insmod_exec_t:file execute;

Comment 1 Miroslav Grepl 2010-06-30 18:36:19 UTC
run:

yum update selinux-policy-targeted

Comment 2 Ardian Haxha 2010-06-30 19:17:42 UTC
# yum update selinux-policy-targeted
Loaded plugins: presto, refresh-packagekit
Setting up Update Process
No Packages marked for Update