Bug 1394540 - SELinux is preventing firewalld from 'read' accesses on the directory netfilter.
Summary: SELinux is preventing firewalld from 'read' accesses on the directory netfilter.
Keywords:
Status: CLOSED DUPLICATE of bug 1394597
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 24
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:fe4de16cf3777ccf8d9c5c980c8...
: 1394483 1394659 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-11-13 09:15 UTC by Kirill Berezin
Modified: 2016-11-23 16:39 UTC (History)
14 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-11-16 12:09:46 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Kirill Berezin 2016-11-13 09:15:00 UTC
Description of problem:
SELinux is preventing firewalld from 'read' accesses on the directory netfilter.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that firewalld should be allowed read access on the netfilter directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'firewalld' --raw | audit2allow -M my-firewalld
# semodule -X 300 -i my-firewalld.pp

Additional Information:
Source Context                system_u:system_r:firewalld_t:s0
Target Context                system_u:object_r:modules_object_t:s0
Target Objects                netfilter [ dir ]
Source                        firewalld
Source Path                   firewalld
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-191.20.fc24.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.8.6-201.fc24.x86_64 #1 SMP Thu
                              Nov 3 14:38:57 UTC 2016 x86_64 x86_64
Alert Count                   3
First Seen                    2016-11-13 06:39:22 MSK
Last Seen                     2016-11-13 12:11:20 MSK
Local ID                      5c72fa44-77d4-4a25-96c0-7acb2f1284ca

Raw Audit Messages
type=AVC msg=audit(1479028280.689:149): avc:  denied  { read } for  pid=915 comm="firewalld" name="netfilter" dev="sda3" ino=3087213 scontext=system_u:system_r:firewalld_t:s0 tcontext=system_u:object_r:modules_object_t:s0 tclass=dir permissive=1


Hash: firewalld,firewalld_t,modules_object_t,dir,read

Version-Release number of selected component:
selinux-policy-3.13.1-191.20.fc24.noarch

Additional info:
reporter:       libreport-2.7.2
hashmarkername: setroubleshoot
kernel:         4.8.6-201.fc24.x86_64
type:           libreport

Potential duplicate: bug 1394483

Comment 1 Danie de Jager 2016-11-14 07:33:31 UTC
*** Bug 1394659 has been marked as a duplicate of this bug. ***

Comment 2 geigor 2016-11-14 07:41:02 UTC
Description of problem:
appeared during upgrading a bunch of packets along with firewalld.noarch 0.4.4.1.1.fc24 and its dependecies.

Version-Release number of selected component:
selinux-policy-3.13.1-191.20.fc24.noarch

Additional info:
reporter:       libreport-2.7.2
hashmarkername: setroubleshoot
kernel:         4.8.6-201.fc24.x86_64
type:           libreport

Comment 3 Lukas Vrabec 2016-11-14 15:11:56 UTC
*** Bug 1394483 has been marked as a duplicate of this bug. ***

Comment 4 Lukas Vrabec 2016-11-16 12:09:46 UTC

*** This bug has been marked as a duplicate of bug 1394597 ***


Note You need to log in before you can comment on or make changes to this bug.