Bug 1575719

Summary: SELinux is preventing (geoclue) from using the 'nnp_transition' accesses on a process.
Product: [Fedora] Fedora Reporter: edo <edosurina>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 27CC: dwalsh, lvrabec, mgrepl, plautrba, pmoore
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:3708be733a626350ddc1ad5419719f048de2a9226c3395eb5860f1ccbd7b4843;VARIANT_ID=workstation;
Fixed In Version: selinux-policy-3.13.1-284.37.fc27 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2018-08-08 15:34:21 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description edo 2018-05-07 17:59:42 UTC
Description of problem:
SELinux is preventing (geoclue) from using the 'nnp_transition' accesses on a process.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that (geoclue) should be allowed nnp_transition access on processes labeled geoclue_t by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c '(geoclue)' --raw | audit2allow -M my-geoclue
# semodule -X 300 -i my-geoclue.pp

Additional Information:
Source Context                system_u:system_r:init_t:s0
Target Context                system_u:system_r:geoclue_t:s0
Target Objects                Unknown [ process2 ]
Source                        (geoclue)
Source Path                   (geoclue)
Port                          <Neznáme>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-283.34.fc27.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 4.16.7-200.fc27.x86_64 #1 SMP Wed
                              May 2 20:33:31 UTC 2018 x86_64 x86_64
Alert Count                   3
First Seen                    2018-05-07 19:56:23 CEST
Last Seen                     2018-05-07 19:57:17 CEST
Local ID                      173e743b-8b4f-4e67-8f13-ad734db9589c

Raw Audit Messages
type=AVC msg=audit(1525715837.180:277): avc:  denied  { nnp_transition } for  pid=2299 comm="(geoclue)" scontext=system_u:system_r:init_t:s0 tcontext=system_u:system_r:geoclue_t:s0 tclass=process2 permissive=1


Hash: (geoclue),init_t,geoclue_t,process2,nnp_transition

Version-Release number of selected component:
selinux-policy-3.13.1-283.34.fc27.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.3
hashmarkername: setroubleshoot
kernel:         4.16.7-200.fc27.x86_64
type:           libreport

Potential duplicate: bug 1575582

Comment 1 Fedora Update System 2018-07-27 09:23:19 UTC
selinux-policy-3.13.1-284.37.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2018-4bb4de2d86

Comment 2 Fedora Update System 2018-07-27 15:39:26 UTC
selinux-policy-3.13.1-284.37.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-4bb4de2d86

Comment 3 Fedora Update System 2018-08-08 15:34:21 UTC
selinux-policy-3.13.1-284.37.fc27 has been pushed to the Fedora 27 stable repository. If problems still persist, please make note of it in this bug report.