Bug 1567630

Summary: SELinux is preventing sh from 'execute' accesses on the file /usr/bin/kmod.
Product: [Fedora] Fedora Reporter: Anass Ahmed <anass.1430>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 28CC: anass.1430, dwalsh, lvrabec, mgrepl, plautrba, pmoore
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:cd4053dcb33fcf77a34940503c83d4740acf2d0a9bf64b891a30efc40ff3b39e;VARIANT_ID=workstation;
Fixed In Version: selinux-policy-3.14.1-24.fc28 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2018-05-02 10:52:38 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Anass Ahmed 2018-04-15 16:15:05 UTC
Description of problem:
Trying to connect to SSH Tunnel using GNOME NetworkManager VPN connection.
SELinux is preventing sh from 'execute' accesses on the file /usr/bin/kmod.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that sh should be allowed execute access on the kmod file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'sh' --raw | audit2allow -M my-sh
# semodule -X 300 -i my-sh.pp

Additional Information:
Source Context                system_u:system_r:NetworkManager_ssh_t:s0
Target Context                system_u:object_r:insmod_exec_t:s0
Target Objects                /usr/bin/kmod [ file ]
Source                        sh
Source Path                   sh
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           kmod-25-2.fc28.x86_64
Policy RPM                    selinux-policy-3.14.1-19.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.16.1-300.fc28.x86_64 #1 SMP Mon
                              Apr 9 15:29:05 UTC 2018 x86_64 x86_64
Alert Count                   1
First Seen                    2018-04-15 18:13:40 EET
Last Seen                     2018-04-15 18:13:40 EET
Local ID                      86d362be-19ca-4c55-9746-f3dd9553579f

Raw Audit Messages
type=AVC msg=audit(1523808820.489:1571): avc:  denied  { execute } for  pid=7027 comm="sh" name="kmod" dev="sda2" ino=2259018 scontext=system_u:system_r:NetworkManager_ssh_t:s0 tcontext=system_u:object_r:insmod_exec_t:s0 tclass=file permissive=0


Hash: sh,NetworkManager_ssh_t,insmod_exec_t,file,execute

Version-Release number of selected component:
selinux-policy-3.14.1-19.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.4
hashmarkername: setroubleshoot
kernel:         4.16.1-300.fc28.x86_64
type:           libreport

Comment 1 Fedora Update System 2018-04-29 13:17:08 UTC
selinux-policy-3.14.1-24.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-9f58fabee4

Comment 2 Fedora Update System 2018-04-30 01:18:42 UTC
selinux-policy-3.14.1-24.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-9f58fabee4

Comment 3 Fedora Update System 2018-05-02 10:52:38 UTC
selinux-policy-3.14.1-24.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.