Bug 1758634 - SELinux is preventing modprobe from 'map' accesses on the file /usr/lib/modules/5.3.1-matteo/modules.dep.bin.
Summary: SELinux is preventing modprobe from 'map' accesses on the file /usr/lib/modul...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 30
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:25cf7888b15de1bd82581161f4b...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2019-10-04 16:29 UTC by Matteo Croce
Modified: 2021-02-02 22:04 UTC (History)
5 users (show)

Fixed In Version: selinux-policy-3.14.3-52.fc30
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-11-17 01:13:03 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Matteo Croce 2019-10-04 16:29:43 UTC
Description of problem:
just start
SELinux is preventing modprobe from 'map' accesses on the file /usr/lib/modules/5.3.1-matteo/modules.dep.bin.

*****  Plugin catchall_boolean (89.3 confidence) suggests   ******************

If you want to allow domain to can mmap files
Then you must tell SELinux about this by enabling the 'domain_can_mmap_files' boolean.

Do
setsebool -P domain_can_mmap_files 1

*****  Plugin catchall (11.6 confidence) suggests   **************************

If you believe that modprobe should be allowed map access on the modules.dep.bin file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'modprobe' --raw | audit2allow -M my-modprobe
# semodule -X 300 -i my-modprobe.pp

Additional Information:
Source Context                system_u:system_r:openvswitch_t:s0
Target Context                unconfined_u:object_r:modules_dep_t:s0
Target Objects                /usr/lib/modules/5.3.1-matteo/modules.dep.bin [
                              file ]
Source                        modprobe
Source Path                   modprobe
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           kernel-5.3.1_matteo-87.x86_64
Policy RPM                    selinux-policy-3.14.3-46.fc30.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.3.1-matteo #87 SMP Mon Sep 30
                              14:20:06 CEST 2019 x86_64 x86_64
Alert Count                   1
First Seen                    2019-10-04 18:16:31 CEST
Last Seen                     2019-10-04 18:16:31 CEST
Local ID                      363b343d-f220-4392-8594-dd476d3f1dcb

Raw Audit Messages
type=AVC msg=audit(1570205791.41:563): avc:  denied  { map } for  pid=13481 comm="modprobe" path="/usr/lib/modules/5.3.1-matteo/modules.dep.bin" dev="dm-0" ino=15216284 scontext=system_u:system_r:openvswitch_t:s0 tcontext=unconfined_u:object_r:modules_dep_t:s0 tclass=file permissive=0


Hash: modprobe,openvswitch_t,modules_dep_t,file,map

Version-Release number of selected component:
selinux-policy-3.14.3-46.fc30.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.10.1
hashmarkername: setroubleshoot
kernel:         5.3.1-matteo
type:           libreport

Comment 1 Lukas Vrabec 2019-10-07 12:24:23 UTC
commit aa4c0707e6664ede25e49f57d3c9b4d267650ca1 (HEAD -> rawhide)
Author: Lukas Vrabec <lvrabec>
Date:   Mon Oct 7 14:24:05 2019 +0200

    Update interface modutils_read_module_deps to allow caller domain also mmap modules_dep_t files BZ(1758634)

Comment 2 Fedora Update System 2019-10-23 07:00:21 UTC
FEDORA-2019-d68c9e27f8 has been submitted as an update to Fedora 30. https://bodhi.fedoraproject.org/updates/FEDORA-2019-d68c9e27f8

Comment 3 Fedora Update System 2019-10-25 19:33:58 UTC
selinux-policy-3.14.3-50.fc30 has been pushed to the Fedora 30 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2019-d68c9e27f8

Comment 4 Fedora Update System 2019-10-26 17:02:45 UTC
FEDORA-2019-f83217e2bf has been submitted as an update to Fedora 30. https://bodhi.fedoraproject.org/updates/FEDORA-2019-f83217e2bf

Comment 5 Fedora Update System 2019-10-27 03:54:43 UTC
selinux-policy-3.14.3-51.fc30 has been pushed to the Fedora 30 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2019-f83217e2bf

Comment 6 Fedora Update System 2019-11-03 14:10:45 UTC
FEDORA-2019-70d80ad4bc has been submitted as an update to Fedora 30. https://bodhi.fedoraproject.org/updates/FEDORA-2019-70d80ad4bc

Comment 7 Fedora Update System 2019-11-04 02:10:09 UTC
selinux-policy-3.14.3-52.fc30 has been pushed to the Fedora 30 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2019-70d80ad4bc

Comment 8 Fedora Update System 2019-11-17 01:13:03 UTC
selinux-policy-3.14.3-52.fc30 has been pushed to the Fedora 30 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.