Bug 2125819 - SELinux is preventing ip from 'module_request' accesses on the system Sconosciuto.
Summary: SELinux is preventing ip from 'module_request' accesses on the system Sconosc...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 36
Hardware: x86_64
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Zdenek Pytela
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:76d95b7d107a443667853d40da7...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2022-09-10 19:25 UTC by Davide Repetto
Modified: 2022-12-23 01:20 UTC (History)
8 users (show)

Fixed In Version: selinux-policy-36.17-1.fc36
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2022-12-23 01:20:20 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github fedora-selinux selinux-policy pull 1382 0 None open Allow nm-dispatcher ddclient plugin load a kernel module 2022-09-12 06:58:43 UTC
Github fedora-selinux selinux-policy pull 1421 0 None Merged Allow nm-dispatcher ddclient plugin load a kernel module 2022-10-03 09:12:21 UTC

Description Davide Repetto 2022-09-10 19:25:02 UTC
Description of problem:
This AVC happened while playing around with Virtual machine magager.

SELinux is preventing ip from 'module_request' accesses on the system Sconosciuto.

*****  Plugin catchall_boolean (89.3 confidence) suggests   ******************

Se lo desidera allow domain to kernel load modules
Then รจ necessario informare SELinux abilitando il booleano 'domain_kernel_load_modules' .

Do
setsebool -P domain_kernel_load_modules 1

*****  Plugin catchall (11.6 confidence) suggests   **************************

Se ci credi ip dovrebbe essere consentito module_request accesso al Sconosciuto system per impostazione predefinita.
Then si dovrebbe riportare il problema come bug.
E' possibile generare un modulo di politica locale per consentire questo accesso.
Do
consentire questo accesso per ora eseguendo:
# ausearch -c 'ip' --raw | audit2allow -M my-$MODULE_NOME
# semodule -X 300 -i miei-ip.pp

Additional Information:
Source Context                system_u:system_r:NetworkManager_dispatcher_ddclie
                              nt_t:s0
Target Context                system_u:system_r:kernel_t:s0
Target Objects                Sconosciuto [ system ]
Source                        ip
Source Path                   ip
Port                          <Sconosciuto>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-36.14-1.fc36.noarch
Local Policy RPM              selinux-policy-targeted-36.14-1.fc36.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 5.19.7-200.fc36.x86_64 #1 SMP
                              PREEMPT_DYNAMIC Mon Sep 5 14:50:12 UTC 2022 x86_64
                              x86_64
Alert Count                   1
First Seen                    2022-09-10 21:16:38 CEST
Last Seen                     2022-09-10 21:16:38 CEST
Local ID                      9d8fc52b-81b4-4483-b17b-247d28ad1bc1

Raw Audit Messages
type=AVC msg=audit(1662837398.503:514): avc:  denied  { module_request } for  pid=48108 comm="ip" kmod="netdev-vnet0" scontext=system_u:system_r:NetworkManager_dispatcher_ddclient_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=system permissive=1


Hash: ip,NetworkManager_dispatcher_ddclient_t,kernel_t,system,module_request

Version-Release number of selected component:
selinux-policy-targeted-36.14-1.fc36.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.17.2
hashmarkername: setroubleshoot
kernel:         5.19.7-200.fc36.x86_64
type:           libreport

Comment 1 Zdenek Pytela 2022-09-12 06:58:43 UTC
Davide,

Do you happen to know which module was requested to load?

Comment 2 Davide Repetto 2022-10-02 18:46:19 UTC
Dear Zdenek,

   unfortunately not. :(

Comment 3 Zdenek Pytela 2022-10-03 09:12:22 UTC
Ok, draft PR merged.

Comment 4 Fedora Update System 2022-12-07 09:20:59 UTC
FEDORA-2022-e7d50924ec has been submitted as an update to Fedora 36. https://bodhi.fedoraproject.org/updates/FEDORA-2022-e7d50924ec

Comment 5 Fedora Update System 2022-12-08 02:53:24 UTC
FEDORA-2022-e7d50924ec has been pushed to the Fedora 36 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2022-e7d50924ec`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2022-e7d50924ec

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 6 Fedora Update System 2022-12-23 01:20:20 UTC
FEDORA-2022-e7d50924ec has been pushed to the Fedora 36 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.