Bug 1554838 - SELinux is preventing systemd-rfkill from 'module_request' accesses on the system Unknown.
Summary: SELinux is preventing systemd-rfkill from 'module_request' accesses on the sy...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 28
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:05bdf8b9acbb91c2513a0348baf...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-03-13 13:04 UTC by Jared Smith
Modified: 2020-03-11 14:58 UTC (History)
6 users (show)

Fixed In Version: selinux-policy-3.14.1-18.fc28
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-03-26 22:31:37 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Jared Smith 2018-03-13 13:04:58 UTC
Description of problem:
Unsuspended my laptop, and logged in.
SELinux is preventing systemd-rfkill from 'module_request' accesses on the system Unknown.

*****  Plugin catchall_boolean (89.3 confidence) suggests   ******************

If you want to allow domain to kernel load modules
Then you must tell SELinux about this by enabling the 'domain_kernel_load_modules' boolean.

Do
setsebool -P domain_kernel_load_modules 1

*****  Plugin catchall (11.6 confidence) suggests   **************************

If you believe that systemd-rfkill should be allowed module_request access on the Unknown system by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'systemd-rfkill' --raw | audit2allow -M my-systemdrfkill
# semodule -X 300 -i my-systemdrfkill.pp

Additional Information:
Source Context                system_u:system_r:systemd_rfkill_t:s0
Target Context                system_u:system_r:kernel_t:s0
Target Objects                Unknown [ system ]
Source                        systemd-rfkill
Source Path                   systemd-rfkill
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.1-11.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.16.0-0.rc3.git0.1.fc28.x86_64 #1
                              SMP Mon Feb 26 15:15:43 UTC 2018 x86_64 x86_64
Alert Count                   1
First Seen                    2018-03-13 09:02:39 EDT
Last Seen                     2018-03-13 09:02:39 EDT
Local ID                      0b338e97-d3f1-411a-b635-0de7ce1f939a

Raw Audit Messages
type=AVC msg=audit(1520946159.160:1792): avc:  denied  { module_request } for  pid=28327 comm="systemd-rfkill" kmod=6E65746465762DF04C41EAEE7F scontext=system_u:system_r:systemd_rfkill_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=system permissive=1


Hash: systemd-rfkill,systemd_rfkill_t,kernel_t,system,module_request

Version-Release number of selected component:
selinux-policy-3.14.1-11.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.16.0-0.rc3.git0.1.fc28.x86_64
type:           libreport

Potential duplicate: bug 1543650

Comment 1 Fedora Update System 2018-03-25 13:12:13 UTC
selinux-policy-3.14.1-17.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-b8cb71b345

Comment 2 Fedora Update System 2018-03-25 20:32:55 UTC
selinux-policy-3.14.1-17.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-b8cb71b345

Comment 3 Fedora Update System 2018-03-26 21:51:11 UTC
selinux-policy-3.14.1-18.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-7821b2e7c4

Comment 4 Fedora Update System 2018-03-26 22:31:37 UTC
selinux-policy-3.14.1-18.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.