Bug 830522 - SELinux is preventing /usr/bin/ncftool from 'read' accesses on the directory /etc/modprobe.d.
Summary: SELinux is preventing /usr/bin/ncftool from 'read' accesses on the directory ...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 17
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:8697419fad36b034b36c09d45d6...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-06-10 10:43 UTC by Christoph Wickert
Modified: 2012-06-17 00:04 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-06-17 00:04:17 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Christoph Wickert 2012-06-10 10:43:04 UTC
libreport version: 2.0.10
executable:     /usr/bin/python2.7
hashmarkername: setroubleshoot
kernel:         3.3.7-1.fc17.x86_64
time:           So 10 Jun 2012 12:42:11 CEST

description:
:SELinux is preventing /usr/bin/ncftool from 'read' accesses on the directory /etc/modprobe.d.
:
:*****  Plugin catchall (100. confidence) suggests  ***************************
:
:If sie denken, dass ncftool standardmässig erlaubt sein sollte, read Zugriff auf modprobe.d directory zu erhalten.
:Then sie sollten dies als Fehler melden.
:Um diesen Zugriff zu erlauben, können Sie ein lokales Richtlinien-Modul erstellen.
:Do
:zugriff jetzt erlauben, indem Sie die nachfolgenden Befehle ausführen:
:# grep ncftool /var/log/audit/audit.log | audit2allow -M mypol
:# semodule -i mypol.pp
:
:Additional Information:
:Source Context                unconfined_u:unconfined_r:ncftool_t:s0-s0:c0.c1023
:Target Context                system_u:object_r:modules_conf_t:s0
:Target Objects                /etc/modprobe.d [ dir ]
:Source                        ncftool
:Source Path                   /usr/bin/ncftool
:Port                          <Unbekannt>
:Host                          (removed)
:Source RPM Packages           netcf-0.1.9-2.fc17.x86_64
:Target RPM Packages           kmod-7-2.fc17.x86_64
:Policy RPM                    selinux-policy-3.10.0-128.fc17.noarch
:Selinux Enabled               True
:Policy Type                   targeted
:Enforcing Mode                Enforcing
:Host Name                     (removed)
:Platform                      Linux (removed) 3.3.7-1.fc17.x86_64
:                              #1 SMP Mon May 21 22:32:19 UTC 2012 x86_64 x86_64
:Alert Count                   2
:First Seen                    So 10 Jun 2012 12:41:05 CEST
:Last Seen                     So 10 Jun 2012 12:41:05 CEST
:Local ID                      6585360c-7bb8-4cdc-accb-c80afe9116bf
:
:Raw Audit Messages
:type=AVC msg=audit(1339324865.226:390): avc:  denied  { read } for  pid=4063 comm="ncftool" name="modprobe.d" dev="dm-0" ino=8110 scontext=unconfined_u:unconfined_r:ncftool_t:s0-s0:c0.c1023 tcontext=system_u:object_r:modules_conf_t:s0 tclass=dir
:
:
:type=SYSCALL msg=audit(1339324865.226:390): arch=x86_64 syscall=openat success=no exit=EACCES a0=ffffffffffffff9c a1=7fff347c1300 a2=90800 a3=0 items=0 ppid=13866 pid=4063 auid=1000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts2 ses=8 comm=ncftool exe=/usr/bin/ncftool subj=unconfined_u:unconfined_r:ncftool_t:s0-s0:c0.c1023 key=(null)
:
:Hash: ncftool,ncftool_t,modules_conf_t,dir,read
:
:audit2allowunable to open /sys/fs/selinux/policy:  Permission denied
:
:
:audit2allow -Runable to open /sys/fs/selinux/policy:  Permission denied
:
:

Comment 1 Christoph Wickert 2012-06-10 10:44:14 UTC
Easy way to trigger this is to run

$ ncftool -d list

Comment 2 Miroslav Grepl 2012-06-11 11:41:08 UTC
Fixed in selinux-policy-3.10.0-130.fc17.noarch

Comment 3 Fedora Update System 2012-06-11 21:02:19 UTC
selinux-policy-3.10.0-130.fc17 has been submitted as an update for Fedora 17.
https://admin.fedoraproject.org/updates/selinux-policy-3.10.0-130.fc17

Comment 4 Fedora Update System 2012-06-15 23:59:19 UTC
Package selinux-policy-3.10.0-130.fc17:
* should fix your issue,
* was pushed to the Fedora 17 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.10.0-130.fc17'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2012-9520/selinux-policy-3.10.0-130.fc17
then log in and leave karma (feedback).

Comment 5 Fedora Update System 2012-06-17 00:04:17 UTC
selinux-policy-3.10.0-130.fc17 has been pushed to the Fedora 17 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.