Bug 595533 - SELinux is preventing /sbin/rmmod "execute" access on /sbin/rmmod.
Summary: SELinux is preventing /sbin/rmmod "execute" access on /sbin/rmmod.
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:72d079c8423...
: 595531 595534 595535 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-05-24 21:55 UTC by Vladimir
Modified: 2010-05-25 14:32 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-05-25 12:36:10 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Vladimir 2010-05-24 21:55:15 UTC
Summary:

SELinux is preventing /sbin/rmmod "execute" access on /sbin/rmmod.

Detailed Description:

[rmmod has a permissive type (cupsd_t). This access was not denied.]

SELinux denied access requested by rmmod. It is not expected that this access is
required by rmmod and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:cupsd_t:s0-s0:c0.c1023
Target Context                system_u:object_r:insmod_exec_t:s0
Target Objects                /sbin/rmmod [ file ]
Source                        rmmod
Source Path                   /sbin/rmmod
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           module-init-tools-3.9-4.fc12
Target RPM Packages           module-init-tools-3.9-4.fc12
Policy RPM                    selinux-policy-3.6.32-92.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.32.9-67.fc12.i686.PAE
                              #1 SMP Sat Feb 27 09:42:55 UTC 2010 i686 i686
Alert Count                   3
First Seen                    Sun 07 Mar 2010 10:04:07 PM EST
Last Seen                     Sun 07 Mar 2010 10:04:07 PM EST
Local ID                      99d727ac-07ab-4fef-af1f-7b5ee0df0d08
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1268017447.428:23340): avc:  denied  { execute } for  pid=2780 comm="sh" name="rmmod" dev=sda9 ino=137103 scontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:insmod_exec_t:s0 tclass=file

node=(removed) type=AVC msg=audit(1268017447.428:23340): avc:  denied  { read open } for  pid=2780 comm="sh" name="rmmod" dev=sda9 ino=137103 scontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:insmod_exec_t:s0 tclass=file

node=(removed) type=AVC msg=audit(1268017447.428:23340): avc:  denied  { execute_no_trans } for  pid=2780 comm="sh" path="/sbin/rmmod" dev=sda9 ino=137103 scontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:insmod_exec_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1268017447.428:23340): arch=40000003 syscall=11 success=yes exit=0 a0=8add018 a1=8adcf90 a2=8adc208 a3=8adcf90 items=0 ppid=2778 pid=2780 auid=4294967295 uid=4 gid=7 euid=4 suid=4 fsuid=4 egid=7 sgid=7 fsgid=7 tty=(none) ses=4294967295 comm="rmmod" exe="/sbin/rmmod" subj=system_u:system_r:cupsd_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,rmmod,cupsd_t,insmod_exec_t,file,execute
audit2allow suggests:

#============= cupsd_t ==============
allow cupsd_t insmod_exec_t:file { read execute open execute_no_trans };

Comment 1 Miroslav Grepl 2010-05-25 11:51:56 UTC
*** Bug 595535 has been marked as a duplicate of this bug. ***

Comment 2 Miroslav Grepl 2010-05-25 11:53:03 UTC
*** Bug 595534 has been marked as a duplicate of this bug. ***

Comment 3 Miroslav Grepl 2010-05-25 12:32:00 UTC
I guess all these your bugs are caused by mfp. Afaik mfp is a 3rd party CUPS backend from Samsung and we will not fix it.

You can add a local policy but then this local policy will allow cups to modify the running kernel.

Comment 4 Miroslav Grepl 2010-05-25 12:36:10 UTC
(In reply to comment #3)
> You can add a local policy but then this local policy will allow cups to modify
> the running kernel.    

# cat > mycups.te << _EOF
policy_module(mycups, 1.0)

require{
 type cupsd_t;
}

modutils_domtrans_insmod(cupsd_t)
unconfined_rw_shm(cupsd_t)
_EOF

# make -f /usr/share/selinux/devel/Makefile
# semodule -i mycups.pp

Comment 5 Miroslav Grepl 2010-05-25 12:37:01 UTC
*** Bug 595531 has been marked as a duplicate of this bug. ***


Note You need to log in before you can comment on or make changes to this bug.