Bug 957556 - SELinux is preventing /usr/sbin/iscsiuio from 'module_request' accesses on the system .
Summary: SELinux is preventing /usr/sbin/iscsiuio from 'module_request' accesses on th...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 18
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:4e079407bd5633f1f605ea2ee94...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-04-29 01:01 UTC by maribel
Modified: 2013-05-21 08:41 UTC (History)
3 users (show)

Fixed In Version: selinux-policy-3.11.1-95.fc18
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-05-21 08:41:26 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description maribel 2013-04-29 01:01:30 UTC
Description of problem:
SELinux is preventing /usr/sbin/iscsiuio from 'module_request' accesses on the system .

*****  Plugin catchall_boolean (89.3 confidence) suggests  *******************

If you want to allow all domains to have the kernel load modules
Then you must tell SELinux about this by enabling the 'domain_kernel_load_modules' boolean.
You can read 'None' man page for more details.
Do
setsebool -P domain_kernel_load_modules 1

*****  Plugin catchall (11.6 confidence) suggests  ***************************

If you believe that iscsiuio should be allowed module_request access on the  system by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep iscsiuio /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:iscsid_t:s0
Target Context                system_u:system_r:kernel_t:s0
Target Objects                 [ system ]
Source                        iscsiuio
Source Path                   /usr/sbin/iscsiuio
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           iscsi-initiator-utils-6.2.0.872-19.fc18.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.11.1-92.fc18.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.6.10-4.fc18.x86_64 #1 SMP Tue
                              Dec 11 18:01:27 UTC 2012 x86_64 x86_64
Alert Count                   1
First Seen                    2013-04-28 17:21:17 PDT
Last Seen                     2013-04-28 17:21:17 PDT
Local ID                      eedc82a1-624d-45bb-9395-f87a935b5fe0

Raw Audit Messages
type=AVC msg=audit(1367194877.105:28): avc:  denied  { module_request } for  pid=700 comm="iscsiuio" kmod="net-pf-16-proto-8" scontext=system_u:system_r:iscsid_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=system


type=SYSCALL msg=audit(1367194877.105:28): arch=x86_64 syscall=socket success=no exit=EPROTONOSUPPORT a0=10 a1=3 a2=8 a3=7fef32fe09d0 items=0 ppid=699 pid=700 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=iscsiuio exe=/usr/sbin/iscsiuio subj=system_u:system_r:iscsid_t:s0 key=(null)

Hash: iscsiuio,iscsid_t,kernel_t,system,module_request

audit2allow

#============= iscsid_t ==============
#!!!! This avc can be allowed using the boolean 'domain_kernel_load_modules'

allow iscsid_t kernel_t:system module_request;

audit2allow -R
require {
	type iscsid_t;
}

#============= iscsid_t ==============
kernel_request_load_module(iscsid_t)


Additional info:
hashmarkername: setroubleshoot
kernel:         3.6.10-4.fc18.x86_64
type:           libreport

Potential duplicate: bug 891483

Comment 1 Miroslav Grepl 2013-04-29 07:46:08 UTC
commit def2641f4550d382b119b60e01984d0531eaf698
Author: Miroslav Grepl <mgrepl>
Date:   Mon Apr 29 09:45:22 2013 +0200

    Allow iscsid to request that kernel load a kernel module

Comment 2 Fedora Update System 2013-05-07 21:29:48 UTC
selinux-policy-3.11.1-94.fc18 has been submitted as an update for Fedora 18.
https://admin.fedoraproject.org/updates/selinux-policy-3.11.1-94.fc18

Comment 3 Fedora Update System 2013-05-09 10:12:28 UTC
Package selinux-policy-3.11.1-94.fc18:
* should fix your issue,
* was pushed to the Fedora 18 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.11.1-94.fc18'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2013-7743/selinux-policy-3.11.1-94.fc18
then log in and leave karma (feedback).

Comment 4 Fedora Update System 2013-05-17 11:01:28 UTC
selinux-policy-3.11.1-95.fc18 has been submitted as an update for Fedora 18.
https://admin.fedoraproject.org/updates/selinux-policy-3.11.1-95.fc18

Comment 5 Fedora Update System 2013-05-21 08:41:26 UTC
selinux-policy-3.11.1-95.fc18 has been pushed to the Fedora 18 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.