Bug 1593799 - SELinux is preventing insmod from 'module_load' accesses on the system /opt/sophos-av/talpa/current/talpa_syscallhook.ko.
Summary: SELinux is preventing insmod from 'module_load' accesses on the system /opt/s...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 28
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:7888313496dc813e83fd50b9ef8...
: 1612486 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-06-21 15:26 UTC by Chris
Modified: 2023-09-14 04:30 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-05-29 00:04:11 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Chris 2018-06-21 15:26:40 UTC
Description of problem:
SELinux is preventing insmod from 'module_load' accesses on the system /opt/sophos-av/talpa/current/talpa_syscallhook.ko.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that insmod should be allowed module_load access on the talpa_syscallhook.ko system by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'insmod' --raw | audit2allow -M my-insmod
# semodule -X 300 -i my-insmod.pp

Additional Information:
Source Context                system_u:system_r:unconfined_service_t:s0
Target Context                system_u:object_r:usr_t:s0
Target Objects                /opt/sophos-av/talpa/current/talpa_syscallhook.ko
                              [ system ]
Source                        insmod
Source Path                   insmod
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.1-32.fc28.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.16.16-300.fc28.x86_64 #1 SMP Sun
                              Jun 17 03:02:42 UTC 2018 x86_64 x86_64
Alert Count                   3
First Seen                    2018-06-20 12:37:00 CDT
Last Seen                     2018-06-21 08:48:26 CDT
Local ID                      2bc64f0c-d436-4e9b-8dd7-73a07026d57e

Raw Audit Messages
type=AVC msg=audit(1529588906.926:139): avc:  denied  { module_load } for  pid=1507 comm="insmod" path="/opt/sophos-av/talpa/current/talpa_syscallhook.ko" dev="dm-0" ino=941635 scontext=system_u:system_r:unconfined_service_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=system permissive=0


Hash: insmod,unconfined_service_t,usr_t,system,module_load

Version-Release number of selected component:
selinux-policy-3.14.1-32.fc28.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.5
hashmarkername: setroubleshoot
kernel:         4.16.16-300.fc28.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2018-07-03 11:05:11 UTC
Hi, 

Are you able to reproduce it?

Comment 2 Lukas Vrabec 2018-08-06 17:47:11 UTC
*** Bug 1612486 has been marked as a duplicate of this bug. ***

Comment 3 Ben Cotton 2019-05-02 19:32:46 UTC
This message is a reminder that Fedora 28 is nearing its end of life.
On 2019-May-28 Fedora will stop maintaining and issuing updates for
Fedora 28. It is Fedora's policy to close all bug reports from releases
that are no longer maintained. At that time this bug will be closed as
EOL if it remains open with a Fedora 'version' of '28'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 28 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 4 Ben Cotton 2019-05-29 00:04:11 UTC
Fedora 28 changed to end-of-life (EOL) status on 2019-05-28. Fedora 28 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.

Comment 5 Red Hat Bugzilla 2023-09-14 04:30:09 UTC
The needinfo request[s] on this closed bug have been removed as they have been unresolved for 1000 days


Note You need to log in before you can comment on or make changes to this bug.