Bug 727290
| Summary: | SELinux is preventing /usr/sbin/lldpad from using the 'sys_module' capabilities. | ||
|---|---|---|---|
| Product: | Red Hat Enterprise Linux 6 | Reporter: | Michal Nowak <mnowak> |
| Component: | selinux-policy | Assignee: | Miroslav Grepl <mgrepl> |
| Status: | CLOSED ERRATA | QA Contact: | Milos Malik <mmalik> |
| Severity: | medium | Docs Contact: | |
| Priority: | medium | ||
| Version: | 6.1 | CC: | dwalsh, eparis, mmalik, ohudlick |
| Target Milestone: | rc | ||
| Target Release: | --- | ||
| Hardware: | All | ||
| OS: | Linux | ||
| Whiteboard: | abrt_hash:8abf41fd77118b4b216e2a653ace9cdc401930c54062d53d191b4b7126b7a06c | ||
| Fixed In Version: | selinux-policy-3.7.19-107.el6 | Doc Type: | Bug Fix |
| Doc Text: | Story Points: | --- | |
| Clone Of: | Environment: | ||
| Last Closed: | 2011-12-06 10:10:17 UTC | Type: | --- |
| Regression: | --- | Mount Type: | --- |
| Documentation: | --- | CRM: | |
| Verified Versions: | Category: | --- | |
| oVirt Team: | --- | RHEL 7.3 requirements from Atomic Host: | |
| Cloudforms Team: | --- | Target Upstream Version: | |
| Embargoed: | |||
Fixed in selinux-policy-3.7.19-107.el6 Since the problem described in this bug report should be resolved in a recent advisory, it has been closed with a resolution of ERRATA. For information on the advisory, and where to find the updated files, follow the link below. If the solution does not work for you, open a new bug report. http://rhn.redhat.com/errata/RHBA-2011-1511.html |
abrt version: 2.0.5 executable: /usr/bin/python hashmarkername: setroubleshoot kernel: 2.6.32-172.el6.x86_64 reason: SELinux is preventing /usr/sbin/lldpad from using the 'sys_module' capabilities. time: Mon Aug 1 20:16:30 2011 description: :SELinux is preventing /usr/sbin/lldpad from using the 'sys_module' capabilities. : :***** Plugin sys_module (99.5 confidence) suggests ************************* : :If you do not believe that /usr/sbin/lldpad should be attempting to modify the kernel by loading a kernel module. :Then a process might be attempting to hack into your system. :Do :contact your security administrator and report this issue. : :***** Plugin catchall (1.49 confidence) suggests *************************** : :If you believe that lldpad should have the sys_module capability by default. :Then you should report this as a bug. :You can generate a local policy module to allow this access. :Do :allow this access for now by executing: :# grep lldpad /var/log/audit/audit.log | audit2allow -M mypol :# semodule -i mypol.pp : :Additional Information: :Source Context system_u:system_r:lldpad_t:s0 :Target Context system_u:system_r:lldpad_t:s0 :Target Objects Unknown [ capability ] :Source lldpad :Source Path /usr/sbin/lldpad :Port <Unknown> :Host (removed) :Source RPM Packages lldpad-0.9.43-1.el6 :Target RPM Packages :Policy RPM selinux-policy-3.7.19-105.el6 :Selinux Enabled True :Policy Type targeted :Enforcing Mode Enforcing :Host Name (removed) :Platform Linux (removed) : 2.6.32-172.el6.x86_64 #1 SMP Tue Jul 26 18:38:35 : EDT 2011 x86_64 x86_64 :Alert Count 12 :First Seen Fri 29 Jul 2011 11:15:11 AM CEST :Last Seen Mon 01 Aug 2011 06:31:25 PM CEST :Local ID a0b4a9a9-63c0-476c-ad82-573cca9a83d6 : :Raw Audit Messages :type=AVC msg=audit(1312216285.645:3095): avc: denied { sys_module } for pid=1820 comm="lldpad" capability=16 scontext=system_u:system_r:lldpad_t:s0 tcontext=system_u:system_r:lldpad_t:s0 tclass=capability : : :type=SYSCALL msg=audit(1312216285.645:3095): arch=x86_64 syscall=ioctl success=no exit=ENODEV a0=b a1=8933 a2=7ffff102de20 a3=400 items=0 ppid=1 pid=1820 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=lldpad exe=/usr/sbin/lldpad subj=system_u:system_r:lldpad_t:s0 key=(null) : :Hash: lldpad,lldpad_t,lldpad_t,capability,sys_module : :audit2allow : :#============= lldpad_t ============== :allow lldpad_t self:capability sys_module; : :audit2allow -R : :#============= lldpad_t ============== :allow lldpad_t self:capability sys_module; :