Bug 595536 - SELinux is preventing /sbin/modprobe "getattr" access on /etc/modprobe.conf.
Summary: SELinux is preventing /sbin/modprobe "getattr" access on /etc/modprobe.c...
Keywords:
Status: CLOSED DUPLICATE of bug 595535
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 12
Hardware: i386
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:b2c5e5b511d...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-05-24 21:57 UTC by Vladimir
Modified: 2010-05-25 08:49 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-05-25 08:49:24 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Vladimir 2010-05-24 21:57:27 UTC
Summary:

SELinux is preventing /sbin/modprobe "getattr" access on /etc/modprobe.conf.

Detailed Description:

[modprobe has a permissive type (cupsd_t). This access was not denied.]

SELinux denied access requested by modprobe. It is not expected that this access
is required by modprobe and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:cupsd_t:s0-s0:c0.c1023
Target Context                system_u:object_r:modules_conf_t:s0
Target Objects                /etc/modprobe.conf [ file ]
Source                        modprobe
Source Path                   /sbin/modprobe
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           module-init-tools-3.9-4.fc12
Target RPM Packages           
Policy RPM                    selinux-policy-3.6.32-92.fc12
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.32.9-67.fc12.i686.PAE
                              #1 SMP Sat Feb 27 09:42:55 UTC 2010 i686 i686
Alert Count                   1
First Seen                    Sun 07 Mar 2010 10:04:07 PM EST
Last Seen                     Sun 07 Mar 2010 10:04:07 PM EST
Local ID                      6554fffb-a615-4350-af87-2156971a1f8d
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1268017447.516:23343): avc:  denied  { getattr } for  pid=2787 comm="modprobe" path="/etc/modprobe.conf" dev=sda9 ino=62098 scontext=system_u:system_r:cupsd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:modules_conf_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1268017447.516:23343): arch=40000003 syscall=197 success=yes exit=0 a0=5 a1=bfae5b98 a2=9beff4 a3=8451118 items=0 ppid=2778 pid=2787 auid=4294967295 uid=4 gid=7 euid=4 suid=4 fsuid=4 egid=7 sgid=7 fsgid=7 tty=(none) ses=4294967295 comm="modprobe" exe="/sbin/modprobe" subj=system_u:system_r:cupsd_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,modprobe,cupsd_t,modules_conf_t,file,getattr
audit2allow suggests:

#============= cupsd_t ==============
allow cupsd_t modules_conf_t:file getattr;

Comment 1 Miroslav Grepl 2010-05-25 08:49:24 UTC

*** This bug has been marked as a duplicate of bug 595535 ***


Note You need to log in before you can comment on or make changes to this bug.