Bug 1575628

Summary: SELinux is preventing modprobe from 'map' accesses on the file /usr/lib/modules/4.16.0/kernel/net/nsh/nsh.ko.
Product: [Fedora] Fedora Reporter: Matteo Croce <mcroce>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 27CC: dwalsh, lvrabec, mgrepl, plautrba, pmoore
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:d843a4d79863c84f5b4d77d9c5b7c75e3d0c820fe19e89ab4afb37a74258af28;
Fixed In Version: selinux-policy-3.13.1-283.35.fc27 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2018-07-06 15:43:33 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Matteo Croce 2018-05-07 13:20:05 UTC
Description of problem:
SELinux is preventing modprobe from 'map' accesses on the file /usr/lib/modules/4.16.0/kernel/net/nsh/nsh.ko.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that modprobe should be allowed map access on the nsh.ko file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'modprobe' --raw | audit2allow -M my-modprobe
# semodule -X 300 -i my-modprobe.pp

Additional Information:
Source Context                system_u:system_r:openvswitch_t:s0
Target Context                system_u:object_r:modules_object_t:s0
Target Objects                /usr/lib/modules/4.16.0/kernel/net/nsh/nsh.ko [
                              file ]
Source                        modprobe
Source Path                   modprobe
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           kernel-4.16.0-43.x86_64
Policy RPM                    selinux-policy-3.13.1-283.32.fc27.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.16.0 #43 SMP Tue Apr 3 13:01:15
                              CEST 2018 x86_64 x86_64
Alert Count                   3
First Seen                    2018-04-16 17:44:05 CEST
Last Seen                     2018-05-03 10:07:56 CEST
Local ID                      eddf99df-87dc-4f78-bf28-6fd184c5c793

Raw Audit Messages
type=AVC msg=audit(1525334876.224:227): avc:  denied  { map } for  pid=4124 comm="modprobe" path="/usr/lib/modules/4.16.0/kernel/net/nsh/nsh.ko" dev="dm-0" ino=15469727 scontext=system_u:system_r:openvswitch_t:s0 tcontext=system_u:object_r:modules_object_t:s0 tclass=file permissive=0


Hash: modprobe,openvswitch_t,modules_object_t,file,map

Version-Release number of selected component:
selinux-policy-3.13.1-283.32.fc27.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.16.0
type:           libreport

Comment 1 Fedora Update System 2018-05-28 07:41:11 UTC
selinux-policy-3.13.1-283.35.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2018-2a57dc63c1

Comment 2 Fedora Update System 2018-05-28 14:24:22 UTC
selinux-policy-3.13.1-283.35.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-2a57dc63c1

Comment 3 Fedora Update System 2018-07-06 15:43:33 UTC
selinux-policy-3.13.1-283.35.fc27 has been pushed to the Fedora 27 stable repository. If problems still persist, please make note of it in this bug report.