Bug 799359

Summary: SELinux is preventing /sbin/ldconfig from 'read' accesses on the lnk_file etc.
Product: [Fedora] Fedora Reporter: Jaroslav Franek <jarin.franek>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED NOTABUG QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 16CC: dominick.grift, dwalsh, mgrepl, paolo_villani
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:f6a46f969ddef258a2c869867226b8606e0cc3abbb908f9702f6275601d9d596
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-03-15 17:35:02 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Jaroslav Franek 2012-03-02 15:11:46 UTC
libreport version: 2.0.8
executable:     /usr/bin/python
hashmarkername: setroubleshoot
kernel:         3.2.7-1.fc16.x86_64
reason:         SELinux is preventing /sbin/ldconfig from 'read' accesses on the lnk_file etc.
time:           Fri 02 Mar 2012 04:10:26 PM CET

description:
:SELinux is preventing /sbin/ldconfig from 'read' accesses on the lnk_file etc.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If you believe that ldconfig should be allowed read access on the etc lnk_file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep ldconfig /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:ldconfig_t:s0
:Target Context                system_u:object_r:initrc_tmp_t:s0
:Target Objects                etc [ lnk_file ]
:Source                        ldconfig
:Source Path                   /sbin/ldconfig
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           glibc-2.14.90-24.fc16.6.x86_64
:Target RPM Packages           filesystem-2.4.44-1.fc16.x86_64
:Policy RPM                    selinux-policy-3.10.0-75.fc16.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.2.7-1.fc16.x86_64 #1
:                              SMP Tue Feb 21 01:40:47 UTC 2012 x86_64 x86_64
:Alert Count                   5
:First Seen                    Fri 02 Mar 2012 03:56:14 PM CET
:Last Seen                     Fri 02 Mar 2012 04:04:16 PM CET
:Local ID                      943d488c-e5bb-4e10-a42e-de133ed1cae2
:
:Raw Audit Messages
:type=AVC msg=audit(1330700656.452:110): avc:  denied  { read } for  pid=1395 comm="ldconfig" name="etc" dev=dm-1 ino=1707609 scontext=system_u:system_r:ldconfig_t:s0 tcontext=system_u:object_r:initrc_tmp_t:s0 tclass=lnk_file
:
:
:type=SYSCALL msg=audit(1330700656.452:110): arch=x86_64 syscall=open success=no exit=EACCES a0=23a9d10 a1=20241 a2=180 a3=12 items=0 ppid=24272 pid=1395 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=ldconfig exe=/sbin/ldconfig subj=system_u:system_r:ldconfig_t:s0 key=(null)
:
:Hash: ldconfig,ldconfig_t,initrc_tmp_t,lnk_file,read
:
:audit2allow
:
:#============= ldconfig_t ==============
:allow ldconfig_t initrc_tmp_t:lnk_file read;
:
:audit2allow -R
:
:#============= ldconfig_t ==============
:allow ldconfig_t initrc_tmp_t:lnk_file read;
:

Comment 1 Daniel Walsh 2012-03-02 19:58:54 UTC
This looks like you have a link file named etc that is labeled initrc_tmp_t?

ls -lZ /etc

Comment 2 Miroslav Grepl 2012-03-05 08:50:36 UTC
Looks like a test issue.

Comment 3 Miroslav Grepl 2012-03-15 17:35:02 UTC
Jaroslav,
if I am wrong, please reopen the bug. Thank you.

Comment 4 Miroslav Grepl 2013-07-03 11:38:13 UTC
*** Bug 980784 has been marked as a duplicate of this bug. ***