Bug 980786 - SELinux is preventing /usr/sbin/ldconfig from 'write' accesses on the directory etc.
Summary: SELinux is preventing /usr/sbin/ldconfig from 'write' accesses on the directo...
Keywords:
Status: CLOSED DUPLICATE of bug 830569
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 18
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:862d99e66a250dc3c2f5ac2d249...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-07-03 08:45 UTC by Paolo Villani
Modified: 2013-07-03 11:38 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-07-03 11:38:07 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Paolo Villani 2013-07-03 08:45:17 UTC
Description of problem:
after installing vmware desktop 8 tools
SELinux is preventing /usr/sbin/ldconfig from 'write' accesses on the directory etc.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that ldconfig should be allowed write access on the etc directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep ldconfig /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:ldconfig_t:s0
Target Context                system_u:object_r:initrc_tmp_t:s0
Target Objects                etc [ dir ]
Source                        ldconfig
Source Path                   /usr/sbin/ldconfig
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           glibc-2.16-31.fc18.x86_64
Target RPM Packages           filesystem-3.1-2.fc18.x86_64
Policy RPM                    selinux-policy-3.11.1-97.fc18.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.9.6-200.fc18.x86_64 #1 SMP Thu
                              Jun 13 18:56:55 UTC 2013 x86_64 x86_64
Alert Count                   4
First Seen                    2013-07-03 05:38:41 CEST
Last Seen                     2013-07-03 10:36:53 CEST
Local ID                      b6c308c9-a807-4adb-92cc-a5093f1982e5

Raw Audit Messages
type=AVC msg=audit(1372840613.302:347): avc:  denied  { write } for  pid=17508 comm="ldconfig" name="etc" dev="dm-1" ino=2364165 scontext=system_u:system_r:ldconfig_t:s0 tcontext=system_u:object_r:initrc_tmp_t:s0 tclass=dir


type=SYSCALL msg=audit(1372840613.302:347): arch=x86_64 syscall=open success=no exit=EACCES a0=25e1980 a1=20241 a2=180 a3=12 items=0 ppid=10631 pid=17508 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=ldconfig exe=/usr/sbin/ldconfig subj=system_u:system_r:ldconfig_t:s0 key=(null)

Hash: ldconfig,ldconfig_t,initrc_tmp_t,dir,write

audit2allow

#============= ldconfig_t ==============
allow ldconfig_t initrc_tmp_t:dir write;

audit2allow -R
require {
	type initrc_tmp_t;
	type ldconfig_t;
	class dir write;
}

#============= ldconfig_t ==============
allow ldconfig_t initrc_tmp_t:dir write;


Additional info:
reporter:       libreport-2.1.5
hashmarkername: setroubleshoot
kernel:         3.9.6-200.fc18.x86_64
type:           libreport

Potential duplicate: bug 830569

Comment 1 Miroslav Grepl 2013-07-03 11:38:07 UTC

*** This bug has been marked as a duplicate of bug 830569 ***


Note You need to log in before you can comment on or make changes to this bug.