Bug 1470158

Summary: SELinux is preventing modprobe from 'module_load' accesses on the system /usr/lib/modules/4.11.9-300.fc26.x86_64/misc/vboxdrv.ko.
Product: [Fedora] Fedora Reporter: Pedro Lopes <pedro.lopes.4>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED NOTABUG QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 26CC: dominick.grift, dwalsh, lvrabec, mgrepl, plautrba, pmoore, ssekidde
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:5a9b81d7b1a23aceda766d8ff33f79675d2e291b5ab2536162ccedff09522e81;VARIANT_ID=workstation;
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2018-02-05 16:59:42 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
File: SELinuxAlert.png none

Description Pedro Lopes 2017-07-12 13:13:19 UTC
Description of problem:
I have upgraded my Fedora 25 to Fedora 26 today.

After that, when the system started, this SELinux Alert appeared
SELinux is preventing modprobe from 'module_load' accesses on the system /usr/lib/modules/4.11.9-300.fc26.x86_64/misc/vboxdrv.ko.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that modprobe should be allowed module_load access on the vboxdrv.ko system by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'modprobe' --raw | audit2allow -M my-modprobe
# semodule -X 300 -i my-modprobe.pp

Additional Information:
Source Context                system_u:system_r:insmod_t:s0
Target Context                system_u:object_r:default_t:s0
Target Objects                /usr/lib/modules/4.11.9-300.fc26.x86_64/misc/vboxd
                              rv.ko [ system ]
Source                        modprobe
Source Path                   modprobe
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-259.fc26.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.11.9-300.fc26.x86_64 #1 SMP Wed
                              Jul 5 16:21:56 UTC 2017 x86_64 x86_64
Alert Count                   1
First Seen                    2017-07-12 12:10:39 WEST
Last Seen                     2017-07-12 12:10:39 WEST
Local ID                      dc6d8eed-7fb2-4f01-ae48-3ed685f9547e

Raw Audit Messages
type=AVC msg=audit(1499857839.795:245): avc:  denied  { module_load } for  pid=5101 comm="modprobe" path="/usr/lib/modules/4.11.9-300.fc26.x86_64/misc/vboxdrv.ko" dev="dm-0" ino=7210555 scontext=system_u:system_r:insmod_t:s0 tcontext=system_u:object_r:default_t:s0 tclass=system permissive=0


Hash: modprobe,insmod_t,default_t,system,module_load

Version-Release number of selected component:
selinux-policy-3.13.1-259.fc26.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.11.9-300.fc26.x86_64
type:           libreport

Comment 1 Pedro Lopes 2017-07-12 13:13:26 UTC
Created attachment 1296976 [details]
File: SELinuxAlert.png

Comment 2 Daniel Walsh 2017-07-12 17:35:30 UTC
Look like you have a badly mislabeled system.

restorecon -R -v /usr 
Should fix it.

Comment 3 Pedro Lopes 2018-02-05 17:01:25 UTC
sorry Daniel. I forgot to answer you.
I applied the restorecon -Rv /usr command  it worked.
thanks!