Bug 1209402

Summary: SELinux is preventing systemd-network from 'module_request' accesses on the system Unknown.
Product: [Fedora] Fedora Reporter: Juan Quintela <quintela>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 22CC: dominick.grift, dwalsh, lvrabec, mgrepl, plautrba
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:c93e41729c1837781f4262970eeaeae3889d56c1f3c77dd6e58b71736cb45534
Fixed In Version: selinux-policy-3.13.1-122.fc22 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-04-21 19:28:49 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Juan Quintela 2015-04-07 09:55:37 UTC
Description of problem:
SELinux is preventing systemd-network from 'module_request' accesses on the system Unknown.

*****  Plugin catchall_boolean (89.3 confidence) suggests   ******************

If you want to allow all domains to have the kernel load modules
Then you must tell SELinux about this by enabling the 'domain_kernel_load_modules' boolean.
You can read 'None' man page for more details.
Do
setsebool -P domain_kernel_load_modules 1

*****  Plugin catchall (11.6 confidence) suggests   **************************

If you believe that systemd-network should be allowed module_request access on the Unknown system by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep systemd-network /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:systemd_networkd_t:s0
Target Context                system_u:system_r:kernel_t:s0
Target Objects                Unknown [ system ]
Source                        systemd-network
Source Path                   systemd-network
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-119.fc22.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.0.0-0.rc5.git4.1.fc22.x86_64 #1
                              SMP Fri Mar 27 13:51:23 UTC 2015 x86_64 x86_64
Alert Count                   1
First Seen                    2015-04-06 10:38:39 CEST
Last Seen                     2015-04-06 10:38:39 CEST
Local ID                      465adab2-94f8-4056-84e5-6dc8c7744855

Raw Audit Messages
type=AVC msg=audit(1428309519.640:92): avc:  denied  { module_request } for  pid=923 comm="systemd-network" kmod="rtnl-link-bridge" scontext=system_u:system_r:systemd_networkd_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=system permissive=1


Hash: systemd-network,systemd_networkd_t,kernel_t,system,module_request

Version-Release number of selected component:
selinux-policy-3.13.1-119.fc22.noarch

Additional info:
reporter:       libreport-2.5.0
hashmarkername: setroubleshoot
kernel:         4.0.0-0.rc5.git4.1.fc22.x86_64
type:           libreport

Comment 1 Daniel Walsh 2015-04-09 21:12:55 UTC
We should definitely allow this.

Comment 2 Lukas Vrabec 2015-04-10 14:59:18 UTC
commit c204775410e6f506e3ddbdda6bfc0e008d64a11e
Author: Lukas Vrabec <lvrabec>
Date:   Fri Apr 10 16:57:05 2015 +0200

    Allow systemd_networkd_t to load kernel module. BZ(1209402)

Comment 3 Fedora Update System 2015-04-16 20:17:30 UTC
selinux-policy-3.13.1-122.fc22 has been submitted as an update for Fedora 22.
https://admin.fedoraproject.org/updates/selinux-policy-3.13.1-122.fc22

Comment 4 Fedora Update System 2015-04-17 18:36:32 UTC
Package selinux-policy-3.13.1-122.fc22:
* should fix your issue,
* was pushed to the Fedora 22 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.13.1-122.fc22'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2015-6236/selinux-policy-3.13.1-122.fc22
then log in and leave karma (feedback).

Comment 5 Juan Quintela 2015-04-20 08:12:43 UTC
Description of problem:
Normal boot.

Version-Release number of selected component:
selinux-policy-3.13.1-119.fc22.noarch

Additional info:
reporter:       libreport-2.5.1
hashmarkername: setroubleshoot
kernel:         4.0.0-0.rc5.git4.1.fc22.x86_64
type:           libreport

Comment 6 Fedora Update System 2015-04-21 19:28:49 UTC
selinux-policy-3.13.1-122.fc22 has been pushed to the Fedora 22 stable repository.  If problems still persist, please make note of it in this bug report.