Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1442372 - selinux prevents openvswitch.service loading kernel module
Summary: selinux prevents openvswitch.service loading kernel module
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy-targeted
Version: 26
Hardware: Unspecified
OS: Unspecified
high
urgent
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Ben Levenson
URL:
Whiteboard:
Depends On:
Blocks: 1481454
TreeView+ depends on / blocked
 
Reported: 2017-04-14 11:34 UTC by chris procter
Modified: 2018-05-29 12:14 UTC (History)
7 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-05-29 12:14:27 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description chris procter 2017-04-14 11:34:22 UTC
Description of problem:

systemctl start openvswitch causes an avc denial

type=AVC msg=audit(1492169068.052:129): avc:  denied  { module_load } for  pid=1939 comm="modprobe" scontext=system_u:system_r:openvswitch_t:s0 tcontext=system_u:system_r:openvswitch_t:s0 tclass=system permissiv
e=0

This prevents the service loading the openvswitch.ko module


Version-Release number of selected component (if applicable):


How reproducible:
Always

Steps to Reproduce:
1. ensure seliinux is enforcing
2. systemctl restart openvswitch
3.

Actual results:
AVC denial


Expected results:
no AVC denial :) 


Additional info:
running 
ausearch -c 'modprobe' --raw | audit2allow -M openvswitch-patch

produces the following .te file:


module openvswitch-patch 1.0;

require {
	type openvswitch_t;
	class system module_load;
}

#============= openvswitch_t ==============
allow openvswitch_t self:system module_load;



and loading the associated .pp file then allows the openvswitch service to load the kernel module on start.

This allow line probably needs adding to the selinux config

Comment 1 chris procter 2017-04-14 11:54:54 UTC
Actually there looks to be a second denial:

type=AVC msg=audit(1492169964.609:295): avc:  denied  { write } for  pid=1 comm="systemd" name="db.sock" dev="tmpfs" ino=56584 scontext=system_u:system_r:init_t:s0 tcontext=system_u:object_r:openvswitch_var_run_t:s0 tclass=sock_file permissive=0


so my .te file now looks like:

module openvswitch-patch 1.0;

require {
        type openvswitch_var_run_t;
        type openvswitch_t;
        type init_t;
        class sock_file write;
        class system module_load;
}

#============= openvswitch_t ==============
allow openvswitch_t self:system module_load;
allow init_t openvswitch_var_run_t:sock_file write;


meaning theres *two* extra lines.

Comment 2 Adam Williamson 2017-11-22 02:57:28 UTC
This is still valid in Fedora 27, along with a new 'map' denial:

Nov 21 17:40:11 openqa.happyassassin.net audit[886]: AVC avc:  denied  { map } for  pid=886 comm="modprobe" path="/usr/lib/modules/4.13.13-300.fc27.x86_64/modules.dep.bin" dev="dm-0" ino=201542143 scontext=system_u:system_r:openvswitch_t:s0 tcontext=system_u:object_r:modules_object_t:s0 tclass=file permissive=0

can we please get it fixed, Lukas? thanks.

Comment 3 Adam Williamson 2017-11-22 02:57:57 UTC
note, should be fixed for *both* 26 *and* 27.

Comment 4 Fedora End Of Life 2018-05-03 07:52:43 UTC
This message is a reminder that Fedora 26 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 26. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '26'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 26 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 5 Fedora End Of Life 2018-05-29 12:14:27 UTC
Fedora 26 changed to end-of-life (EOL) status on 2018-05-29. Fedora 26
is no longer maintained, which means that it will not receive any
further security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.