Bug 1388669

Summary: SELinux is preventing systemd-rfkill from 'write' accesses on the chr_file kmsg.
Product: [Fedora] Fedora Reporter: Tony <jodr666>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 24CC: dominick.grift, dwalsh, lvrabec, mgrepl, mmalik, plautrba, pmoore
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:853678d510efec648616e6210ec3e6e78c435f2a49517025ffa9964baf9abf2d;VARIANT_ID=workstation;
Fixed In Version: selinux-policy-3.13.1-191.20.fc24 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2016-11-10 03:30:27 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Tony 2016-10-25 21:22:44 UTC
Description of problem:
I turned off and on wifi in the network menu because althought my divice was detected, driver loaded (rtl8192cu) 
and such i was not getting a list of the networks available.

This dam driver needs to be fix :(
SELinux is preventing systemd-rfkill from 'write' accesses on the chr_file kmsg.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that systemd-rfkill should be allowed write access on the kmsg chr_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'systemd-rfkill' --raw | audit2allow -M my-systemdrfkill
# semodule -X 300 -i my-systemdrfkill.pp

Additional Information:
Source Context                system_u:system_r:systemd_rfkill_t:s0
Target Context                system_u:object_r:kmsg_device_t:s0
Target Objects                kmsg [ chr_file ]
Source                        systemd-rfkill
Source Path                   systemd-rfkill
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-191.19.fc24.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.7.7-200.fc24.x86_64 #1 SMP Sat
                              Oct 8 00:21:59 UTC 2016 x86_64 x86_64
Alert Count                   3
First Seen                    2016-10-25 17:16:03 AST
Last Seen                     2016-10-25 17:16:53 AST
Local ID                      8b5ee97d-5516-4249-8a66-de6d47e3475b

Raw Audit Messages
type=AVC msg=audit(1477430213.158:148): avc:  denied  { write } for  pid=1595 comm="systemd-rfkill" name="kmsg" dev="devtmpfs" ino=9224 scontext=system_u:system_r:systemd_rfkill_t:s0 tcontext=system_u:object_r:kmsg_device_t:s0 tclass=chr_file permissive=0


Hash: systemd-rfkill,systemd_rfkill_t,kmsg_device_t,chr_file,write

Version-Release number of selected component:
selinux-policy-3.13.1-191.19.fc24.noarch

Additional info:
reporter:       libreport-2.7.2
hashmarkername: setroubleshoot
kernel:         4.7.7-200.fc24.x86_64
type:           libreport

Comment 1 Fedora Update System 2016-11-04 12:12:45 UTC
selinux-policy-3.13.1-191.20.fc24 has been submitted as an update to Fedora 24. https://bodhi.fedoraproject.org/updates/FEDORA-2016-7ce27629b3

Comment 2 Fedora Update System 2016-11-05 03:36:57 UTC
selinux-policy-3.13.1-191.20.fc24 has been pushed to the Fedora 24 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2016-7ce27629b3

Comment 3 Fedora Update System 2016-11-10 03:30:27 UTC
selinux-policy-3.13.1-191.20.fc24 has been pushed to the Fedora 24 stable repository. If problems still persist, please make note of it in this bug report.