Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.

Bug 1608032

Summary: SELinux is preventing ebtables from 'read' accesses on the file modprobe.
Product: [Fedora] Fedora Reporter: Mikhail <mikhail.v.gavrilov>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 29CC: dwalsh, lvrabec, mgrepl, plautrba, pmoore
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:df5810f95cefb0b6d7bd9ec8320ef21d2cfacf8490747da787629880d31a5d1a;VARIANT_ID=workstation;
Fixed In Version: selinux-policy-3.14.2-34.fc29 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2018-09-12 02:58:55 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Mikhail 2018-07-24 19:13:30 UTC
Description of problem:
SELinux is preventing ebtables from 'read' accesses on the file modprobe.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that ebtables should be allowed read access on the modprobe file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'ebtables' --raw | audit2allow -M my-ebtables
# semodule -X 300 -i my-ebtables.pp

Additional Information:
Source Context                system_u:system_r:firewalld_t:s0
Target Context                system_u:object_r:usermodehelper_t:s0
Target Objects                modprobe [ file ]
Source                        ebtables
Source Path                   ebtables
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.2-28.fc29.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.18.0-0.rc5.git4.1.fc29.x86_64 #1
                              SMP Fri Jul 20 17:00:15 UTC 2018 x86_64 x86_64
Alert Count                   1
First Seen                    2018-07-24 18:59:39 +05
Last Seen                     2018-07-24 18:59:39 +05
Local ID                      9d9a6502-c98f-4b4b-8986-d96d680d4483

Raw Audit Messages
type=AVC msg=audit(1532440779.101:124): avc:  denied  { read } for  pid=897 comm="ebtables" name="modprobe" dev="proc" ino=23055 scontext=system_u:system_r:firewalld_t:s0 tcontext=system_u:object_r:usermodehelper_t:s0 tclass=file permissive=1


Hash: ebtables,firewalld_t,usermodehelper_t,file,read

Version-Release number of selected component:
selinux-policy-3.14.2-28.fc29.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.18.0-0.rc5.git4.1.fc29.x86_64
type:           libreport

Comment 1 Jan Kurik 2018-08-14 11:16:00 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 29 development cycle.
Changing version to '29'.

Comment 2 Fedora Update System 2018-09-11 12:52:31 UTC
selinux-policy-3.14.2-34.fc29 has been submitted as an update to Fedora 29. https://bodhi.fedoraproject.org/updates/FEDORA-2018-db240a1726

Comment 3 Fedora Update System 2018-09-12 02:58:55 UTC
selinux-policy-3.14.2-34.fc29 has been pushed to the Fedora 29 stable repository. If problems still persist, please make note of it in this bug report.