Bug 2103490 - SELinux is preventing modprobe from 'search' accesses on the directory events.
Summary: SELinux is preventing modprobe from 'search' accesses on the directory events.
Keywords:
Status: CLOSED DUPLICATE of bug 2103487
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 36
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:cf6b8b8087ad03f844dd349dfd9...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2022-07-03 18:14 UTC by Tony
Modified: 2022-08-08 15:50 UTC (History)
8 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2022-08-08 15:50:34 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Tony 2022-07-03 18:14:58 UTC
Description of problem:
SELinux is preventing modprobe from 'search' accesses on the directory events.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that modprobe should be allowed search access on the events directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'modprobe' --raw | audit2allow -M my-modprobe
# semodule -X 300 -i my-modprobe.pp

Additional Information:
Source Context                system_u:system_r:openvswitch_t:s0
Target Context                system_u:object_r:tracefs_t:s0
Target Objects                events [ dir ]
Source                        modprobe
Source Path                   modprobe
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-36.10-1.fc36.noarch
Local Policy RPM              selinux-policy-targeted-36.10-1.fc36.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.18.7-200.fc36.x86_64 #1 SMP
                              PREEMPT_DYNAMIC Sat Jun 25 20:06:14 UTC 2022
                              x86_64 x86_64
Alert Count                   12
First Seen                    2022-06-21 16:51:02 EDT
Last Seen                     2022-07-03 11:38:53 EDT
Local ID                      cac87d0f-c872-40b6-a59a-5c9131cb25ea

Raw Audit Messages
type=AVC msg=audit(1656862733.895:221): avc:  denied  { search } for  pid=1450 comm="modprobe" name="events" dev="tracefs" ino=60 scontext=system_u:system_r:openvswitch_t:s0 tcontext=system_u:object_r:tracefs_t:s0 tclass=dir permissive=0


Hash: modprobe,openvswitch_t,tracefs_t,dir,search

Version-Release number of selected component:
selinux-policy-targeted-36.10-1.fc36.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.17.1
hashmarkername: setroubleshoot
kernel:         5.18.7-200.fc36.x86_64
type:           libreport

Comment 1 Zdenek Pytela 2022-07-26 16:58:00 UTC
Tony,

Do you happen to know what is the condition triggering this issue?

Comment 2 Tony 2022-08-01 15:04:37 UTC
Unfortunately, I don't now know. However, this started after installing Open vSwitch.

Comment 3 Zdenek Pytela 2022-08-08 15:50:34 UTC
In the meantime progress was made in other 2 bzs.

*** This bug has been marked as a duplicate of bug 2103487 ***


Note You need to log in before you can comment on or make changes to this bug.