Bug 966359 - SELinux is preventing /usr/sbin/ldconfig from 'read' accesses on the directory lib64.
Summary: SELinux is preventing /usr/sbin/ldconfig from 'read' accesses on the director...
Keywords:
Status: CLOSED DUPLICATE of bug 966358
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 19
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:bf9357489cd79fe11fa8a09432a...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-05-23 06:59 UTC by Alex Murray
Modified: 2013-05-23 09:59 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-05-23 09:59:29 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Alex Murray 2013-05-23 06:59:18 UTC
Description of problem:
SELinux is preventing /usr/sbin/ldconfig from 'read' accesses on the directory lib64.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that ldconfig should be allowed read access on the lib64 directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep ldconfig /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:ldconfig_t:s0
Target Context                system_u:object_r:initrc_tmp_t:s0
Target Objects                lib64 [ dir ]
Source                        ldconfig
Source Path                   /usr/sbin/ldconfig
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           glibc-2.17-4.fc19.x86_64
Target RPM Packages           filesystem-3.2-9.fc19.x86_64
Policy RPM                    selinux-policy-3.12.1-44.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.9.3-301.fc19.x86_64 #1 SMP Mon
                              May 20 12:50:56 UTC 2013 x86_64 x86_64
Alert Count                   1
First Seen                    2013-05-22 16:25:26 CST
Last Seen                     2013-05-22 16:25:26 CST
Local ID                      80ed7c03-ac8e-41f8-8a14-01d09b214248

Raw Audit Messages
type=AVC msg=audit(1369205726.600:597): avc:  denied  { read } for  pid=15337 comm="ldconfig" name="lib64" dev="sda3" ino=1184749 scontext=system_u:system_r:ldconfig_t:s0 tcontext=system_u:object_r:initrc_tmp_t:s0 tclass=dir


type=SYSCALL msg=audit(1369205726.600:597): arch=x86_64 syscall=openat success=no exit=EACCES a0=ffffffffffffff9c a1=a8ae50 a2=90800 a3=0 items=0 ppid=9843 pid=15337 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=ldconfig exe=/usr/sbin/ldconfig subj=system_u:system_r:ldconfig_t:s0 key=(null)

Hash: ldconfig,ldconfig_t,initrc_tmp_t,dir,read

audit2allow

#============= ldconfig_t ==============
allow ldconfig_t initrc_tmp_t:dir read;

audit2allow -RYou must regenerate interface info by running /usr/bin/sepolgen-ifgen


Additional info:
reporter:       libreport-2.1.4
hashmarkername: setroubleshoot
kernel:         3.9.3-301.fc19.x86_64
type:           libreport

Potential duplicate: bug 830570

Comment 1 Miroslav Grepl 2013-05-23 09:59:29 UTC

*** This bug has been marked as a duplicate of bug 966358 ***


Note You need to log in before you can comment on or make changes to this bug.