Bug 1313432 - SELinux is preventing modprobe from 'getattr' accesses on the file /usr/lib/modules/4.3.4-300.fc23.x86_64/modules.softdep.
Summary: SELinux is preventing modprobe from 'getattr' accesses on the file /usr/lib/m...
Keywords:
Status: CLOSED DUPLICATE of bug 1308511
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 23
Hardware: x86_64
OS: Unspecified
high
high
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:67de18a059900ccd6d0aeb80dcb...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-03-01 15:24 UTC by autarch princeps
Modified: 2016-08-18 12:31 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-08-18 12:31:21 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description autarch princeps 2016-03-01 15:24:54 UTC
Description of problem:
SELinux is preventing modprobe from 'getattr' accesses on the file /usr/lib/modules/4.3.4-300.fc23.x86_64/modules.softdep.

*****  Plugin restorecon (99.5 confidence) suggests   ************************

If sie die Kennzeichnung korrigieren möchten.
/usr/lib/modules/4.3.4-300.fc23.x86_64/modules.softdep Standard-Kennzeichnung sollte modules_dep_t sein.
Then sie können restorecon ausführen.
Do
# /sbin/restorecon -v /usr/lib/modules/4.3.4-300.fc23.x86_64/modules.softdep

*****  Plugin catchall (1.49 confidence) suggests   **************************

If sie denken, dass es modprobe standardmässig erlaubt sein sollte, getattr Zugriff auf modules.softdep file zu erhalten.
Then sie sollten dies als Fehler melden.
Um diesen Zugriff zu erlauben, können Sie ein lokales Richtlinien-Modul erstellen.
Do
zugriff jetzt erlauben, indem Sie die nachfolgenden Befehle ausführen:
# grep modprobe /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:xdm_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:modules_object_t:s0
Target Objects                /usr/lib/modules/4.3.4-300.fc23.x86_64/modules.sof
                              tdep [ file ]
Source                        modprobe
Source Path                   modprobe
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-158.6.fc23.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.3.4-300.fc23.x86_64 #1 SMP Mon
                              Jan 25 13:39:23 UTC 2016 x86_64 x86_64
Alert Count                   2
First Seen                    2016-02-26 09:52:38 CET
Last Seen                     2016-02-26 09:52:47 CET
Local ID                      9e58c1ca-ea49-484d-b2cb-66370e5c5f57

Raw Audit Messages
type=AVC msg=audit(1456476767.173:388): avc:  denied  { getattr } for  pid=2670 comm="modprobe" path="/usr/lib/modules/4.3.4-300.fc23.x86_64/modules.softdep" dev="sda5" ino=68617924 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:modules_object_t:s0 tclass=file permissive=1


Hash: modprobe,xdm_t,modules_object_t,file,getattr

Version-Release number of selected component:
selinux-policy-3.13.1-158.6.fc23.noarch

Additional info:
reporter:       libreport-2.6.4
hashmarkername: setroubleshoot
kernel:         4.4.2-301.fc23.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2016-08-18 12:31:21 UTC

*** This bug has been marked as a duplicate of bug 1308511 ***


Note You need to log in before you can comment on or make changes to this bug.