Bug 829094

Summary: SELinux is preventing /usr/sbin/ldconfig from 'execute' accesses on the file /usr/sbin/ldconfig.
Product: [Fedora] Fedora Reporter: heber
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 17CC: dominick.grift, dwalsh, mgrepl
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:9f2743086e8f9dc26c07e19a372857a0b8ead6a266eae5ee6716c34600ab65e0
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-06-17 00:03:07 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description heber 2012-06-05 23:32:08 UTC
libreport version: 2.0.10
executable:     /usr/bin/python2.7
hashmarkername: setroubleshoot
kernel:         3.3.7-1.fc17.x86_64
time:           Wed 06 Jun 2012 01:31:57 AM CEST

description:
:SELinux is preventing /usr/sbin/ldconfig from 'execute' accesses on the file /usr/sbin/ldconfig.
:
:*****  Plugin leaks (86.2 confidence) suggests  ******************************
:
:If you want to ignore ldconfig trying to execute access the ldconfig file, because you believe it should not need this access.
:Then you should report this as a bug.  
:You can generate a local policy module to dontaudit this access.
:Do
:# grep /usr/sbin/ldconfig /var/log/audit/audit.log | audit2allow -D -M mypol
:# semodule -i mypol.pp
:
:*****  Plugin catchall (14.7 confidence) suggests  ***************************
:
:If you believe that ldconfig should be allowed execute access on the ldconfig file by default.
:Then you should report this as a bug.
:You can generate a local policy module to allow this access.
:Do
:allow this access for now by executing:
:# grep ldconfig /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                system_u:system_r:glance_registry_t:s0
:Target Context                system_u:object_r:ldconfig_exec_t:s0
:Target Objects                /usr/sbin/ldconfig [ file ]
:Source                        ldconfig
:Source Path                   /usr/sbin/ldconfig
:Port                          <Unknown>
:Host                          (removed)
:Source RPM Packages           glibc-2.15-37.fc17.x86_64
:Target RPM Packages           glibc-2.15-37.fc17.x86_64
:Policy RPM                    selinux-policy-3.10.0-128.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Permissive
:Host Name                     (removed)
:Platform                      Linux (removed) 3.3.7-1.fc17.x86_64 #1 SMP Mon May
:                              21 22:32:19 UTC 2012 x86_64 x86_64
:Alert Count                   2
:First Seen                    Wed 06 Jun 2012 12:52:22 AM CEST
:Last Seen                     Wed 06 Jun 2012 01:28:40 AM CEST
:Local ID                      c86738e0-6b7a-4826-b5fa-7ede76806d48
:
:Raw Audit Messages
:type=AVC msg=audit(1338938920.36:72): avc:  denied  { execute } for  pid=1190 comm="sh" name="ldconfig" dev="dm-1" ino=787099 scontext=system_u:system_r:glance_registry_t:s0 tcontext=system_u:object_r:ldconfig_exec_t:s0 tclass=file
:
:
:type=AVC msg=audit(1338938920.36:72): avc:  denied  { read open } for  pid=1190 comm="sh" name="ldconfig" dev="dm-1" ino=787099 scontext=system_u:system_r:glance_registry_t:s0 tcontext=system_u:object_r:ldconfig_exec_t:s0 tclass=file
:
:
:type=AVC msg=audit(1338938920.36:72): avc:  denied  { execute_no_trans } for  pid=1190 comm="sh" path="/usr/sbin/ldconfig" dev="dm-1" ino=787099 scontext=system_u:system_r:glance_registry_t:s0 tcontext=system_u:object_r:ldconfig_exec_t:s0 tclass=file
:
:
:type=SYSCALL msg=audit(1338938920.36:72): arch=x86_64 syscall=execve success=yes exit=0 a0=17da120 a1=17da220 a2=17d90f0 a3=18 items=0 ppid=1179 pid=1190 auid=4294967295 uid=161 gid=161 euid=161 suid=161 fsuid=161 egid=161 sgid=161 fsgid=161 tty=(none) ses=4294967295 comm=ldconfig exe=/usr/sbin/ldconfig subj=system_u:system_r:glance_registry_t:s0 key=(null)
:
:Hash: ldconfig,glance_registry_t,ldconfig_exec_t,file,execute
:
:audit2allowunable to open /sys/fs/selinux/policy:  Permission denied
:
:
:audit2allow -Runable to open /sys/fs/selinux/policy:  Permission denied
:
:

Comment 1 Daniel Walsh 2012-06-07 18:16:43 UTC
Fixed in selinux-policy-3.10.0-129.fc17

Comment 2 Fedora Update System 2012-06-11 21:00:44 UTC
selinux-policy-3.10.0-130.fc17 has been submitted as an update for Fedora 17.
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-130.fc17

Comment 3 Fedora Update System 2012-06-15 23:58:10 UTC
Package selinux-policy-3.10.0-130.fc17:
* should fix your issue,
* was pushed to the Fedora 17 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-130.fc17'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-9520/selinux-policy-3.10.0-130.fc17
then log in and leave karma (feedback).

Comment 4 Fedora Update System 2012-06-17 00:03:07 UTC
selinux-policy-3.10.0-130.fc17 has been pushed to the Fedora 17 stable repository.  If problems still persist, please make note of it in this bug report.