Bug 612762 - SELinux is preventing /sbin/modprobe "execute" access on /sbin/modprobe.
Summary: SELinux is preventing /sbin/modprobe "execute" access on /sbin/modprobe.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 14
Hardware: x86_64
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: setroubleshoot_trace_hash:7b2846be1b3...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-07-09 00:02 UTC by Carl G.
Modified: 2010-09-01 06:02 UTC (History)
2 users (show)

Fixed In Version: selinux-policy-3.8.8-20.fc14
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-09-01 06:02:59 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Carl G. 2010-07-09 00:02:07 UTC
Summary:

SELinux is preventing /sbin/modprobe "execute" access on /sbin/modprobe.

Detailed Description:

[SELinux is in permissive mode. This access was not denied.]

SELinux denied access requested by modprobe. It is not expected that this access
is required by modprobe and this access may signal an intrusion attempt. It is
also possible that the specific version or configuration of the application is
causing it to require additional access.

Allowing Access:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Additional Information:

Source Context                system_u:system_r:virtd_t:s0-s0:c0.c1023
Target Context                system_u:object_r:insmod_exec_t:s0
Target Objects                /sbin/modprobe [ file ]
Source                        modprobe
Source Path                   /sbin/modprobe
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           module-init-tools-3.11.1-2.fc13
Target RPM Packages           module-init-tools-3.11.1-2.fc13
Policy RPM                    selinux-policy-3.8.6-1.fc14
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Plugin Name                   catchall
Host Name                     (removed)
Platform                      Linux (removed) 2.6.35-0.27.rc4.git0.fc14.x86_64
                              #1 SMP Wed Jul 7 07:04:53 UTC 2010 x86_64 x86_64
Alert Count                   3
First Seen                    Thu 08 Jul 2010 07:57:43 PM EDT
Last Seen                     Thu 08 Jul 2010 07:57:43 PM EDT
Local ID                      51540b3c-fd81-49eb-a7cd-c01bc5840d7d
Line Numbers                  

Raw Audit Messages            

node=(removed) type=AVC msg=audit(1278633463.302:17): avc:  denied  { execute } for  pid=1681 comm="ebtables" name="modprobe" dev=dm-1 ino=12244 scontext=system_u:system_r:virtd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:insmod_exec_t:s0 tclass=file

node=(removed) type=AVC msg=audit(1278633463.302:17): avc:  denied  { read open } for  pid=1681 comm="ebtables" name="modprobe" dev=dm-1 ino=12244 scontext=system_u:system_r:virtd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:insmod_exec_t:s0 tclass=file

node=(removed) type=AVC msg=audit(1278633463.302:17): avc:  denied  { execute_no_trans } for  pid=1681 comm="ebtables" path="/sbin/modprobe" dev=dm-1 ino=12244 scontext=system_u:system_r:virtd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:insmod_exec_t:s0 tclass=file

node=(removed) type=SYSCALL msg=audit(1278633463.302:17): arch=c000003e syscall=59 success=yes exit=0 a0=20c3730 a1=7fff580b84b0 a2=7fff580b8700 a3=7fc09244f9d0 items=0 ppid=1615 pid=1681 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="modprobe" exe="/sbin/modprobe" subj=system_u:system_r:virtd_t:s0-s0:c0.c1023 key=(null)



Hash String generated from  catchall,modprobe,virtd_t,insmod_exec_t,file,execute
audit2allow suggests:

#============= virtd_t ==============
allow virtd_t insmod_exec_t:file { read execute open execute_no_trans };

Comment 1 Miroslav Grepl 2010-07-09 06:20:06 UTC
I think we need to add label for ebtables. I am seeing the same issue on RHEL6.

Carl,
could you try to execute

chcon -t iptables_exec_t /sbin/ebtables

Comment 2 Miroslav Grepl 2010-07-09 15:48:31 UTC
SELinux support for ebtables was added to selinux-policy-3.8.6-2.fc14

Comment 3 Bug Zapper 2010-07-30 12:29:13 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 14 development cycle.
Changing version to '14'.

More information and reason for this action is here:
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 4 Fedora Update System 2010-08-25 03:11:14 UTC
selinux-policy-3.8.8-20.fc14 has been submitted as an update for Fedora 14.
http://admin.fedoraproject.org/updates/selinux-policy-3.8.8-20.fc14

Comment 5 Fedora Update System 2010-08-25 13:30:59 UTC
selinux-policy-3.8.8-20.fc14 has been pushed to the Fedora 14 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/selinux-policy-3.8.8-20.fc14

Comment 6 Fedora Update System 2010-08-26 18:37:19 UTC
selinux-policy-3.8.8-20.fc14 has been pushed to the Fedora 14 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update selinux-policy'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/selinux-policy-3.8.8-20.fc14

Comment 7 Fedora Update System 2010-09-01 06:01:31 UTC
selinux-policy-3.8.8-20.fc14 has been pushed to the Fedora 14 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.