Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1547227 - SELinux is preventing systemd-update- from 'module_request' accesses on the system Unknown.
Summary: SELinux is preventing systemd-update- from 'module_request' accesses on the s...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 27
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:74a98438bade26bb0ec66772bbb...
: 1548314 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-02-20 19:14 UTC by Davide
Modified: 2018-03-20 18:16 UTC (History)
7 users (show)

Fixed In Version: selinux-policy-3.13.1-283.28.fc27
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-03-20 18:16:05 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Davide 2018-02-20 19:14:57 UTC
Description of problem:
SELinux is preventing systemd-update- from 'module_request' accesses on the system Unknown.

*****  Plugin catchall_boolean (89.3 confidence) suggests   ******************

If you want to allow domain to kernel load modules
Then รจ necessario informare SELinux abilitando il booleano 'domain_kernel_load_modules' .

Do
setsebool -P domain_kernel_load_modules 1

*****  Plugin catchall (11.6 confidence) suggests   **************************

If you believe that systemd-update- should be allowed module_request access on the Unknown system by default.
Then si dovrebbe riportare il problema come bug.
E' possibile generare un modulo di politica locale per consentire questo accesso.
Do
allow this access for now by executing:
# ausearch -c 'systemd-update-' --raw | audit2allow -M my-systemdupdate
# semodule -X 300 -i my-systemdupdate.pp

Additional Information:
Source Context                system_u:system_r:init_t:s0
Target Context                system_u:system_r:kernel_t:s0
Target Objects                Unknown [ system ]
Source                        systemd-update-
Source Path                   systemd-update-
Port                          <Sconosciuto>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-283.24.fc27.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.16.0-0.rc1.git4.2.fc28.x86_64 #1
                              SMP Fri Feb 16 16:46:32 UTC 2018 x86_64 x86_64
Alert Count                   19
First Seen                    2018-02-20 20:20:09 EET
Last Seen                     2018-02-20 20:20:40 EET
Local ID                      469ca34b-f13f-4cb6-98c3-0c63c8ac6346

Raw Audit Messages
type=AVC msg=audit(1519150840.276:271): avc:  denied  { module_request } for  pid=1795 comm="(systemd)" kmod=6E65746465762DE0142861F47F scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=system permissive=0


Hash: systemd-update-,init_t,kernel_t,system,module_request

Version-Release number of selected component:
selinux-policy-3.13.1-283.24.fc27.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.16.0-0.rc1.git4.2.fc28.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2018-02-26 14:42:57 UTC
*** Bug 1548314 has been marked as a duplicate of this bug. ***

Comment 2 Mikhail 2018-03-05 03:39:47 UTC
Description of problem:
just try connect via ssh

Version-Release number of selected component:
selinux-policy-3.13.1-283.26.fc27.noarch

Additional info:
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.16.0-rc1-amd-vega+
type:           libreport

Comment 3 Mikhail 2018-03-07 15:40:00 UTC
Description of problem:
Occured every time when I update system with `dnf update`

Version-Release number of selected component:
selinux-policy-3.13.1-283.26.fc27.noarch

Additional info:
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.16.0-rc1-amd-vega+
type:           libreport

Comment 4 Fedora Update System 2018-03-07 17:10:48 UTC
selinux-policy-3.13.1-283.27.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2018-32ebae3424

Comment 5 Fedora Update System 2018-03-08 16:21:30 UTC
selinux-policy-3.13.1-283.27.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-32ebae3424

Comment 6 Mikhail 2018-03-09 07:45:39 UTC
Description of problem:
Occured every boot time

Version-Release number of selected component:
selinux-policy-3.13.1-283.27.fc27.noarch

Additional info:
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.16.0-rc1-amd-vega+
type:           libreport

Comment 7 Mikhail 2018-03-09 07:46:42 UTC
$ rpm -q selinux-policy
selinux-policy-3.13.1-283.27.fc27.noarch
so seems issue not fixed

Comment 8 Fedora Update System 2018-03-12 18:17:15 UTC
selinux-policy-3.13.1-283.28.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2018-32ebae3424

Comment 9 Fedora Update System 2018-03-14 01:34:39 UTC
selinux-policy-3.13.1-283.28.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-32ebae3424

Comment 10 Fedora Update System 2018-03-20 18:16:05 UTC
selinux-policy-3.13.1-283.28.fc27 has been pushed to the Fedora 27 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.