Bug 1188889 - SELinux is preventing geoclue from 'getattr' accesses on the file /run/NetworkManager/resolv.conf.
Summary: SELinux is preventing geoclue from 'getattr' accesses on the file /run/Networ...
Keywords:
Status: CLOSED RAWHIDE
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:c03dd071965e92d9ba15d3b8eef...
Depends On:
Blocks: F22FinalBlocker
TreeView+ depends on / blocked
 
Reported: 2015-02-03 23:11 UTC by Adam Williamson
Modified: 2015-02-09 17:42 UTC (History)
8 users (show)

Fixed In Version: selinux-policy-3.13.1-108.fc22
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-02-09 17:42:10 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Adam Williamson 2015-02-03 23:11:19 UTC
Description of problem:
Happens on boot of a Rawhide Workstation live image with selinux-policy-3.13.1-107.fc22.
SELinux is preventing geoclue from 'getattr' accesses on the file /run/NetworkManager/resolv.conf.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that geoclue should be allowed getattr access on the resolv.conf file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep geoclue /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:geoclue_t:s0
Target Context                system_u:object_r:NetworkManager_var_run_t:s0
Target Objects                /run/NetworkManager/resolv.conf [ file ]
Source                        geoclue
Source Path                   geoclue
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-107.fc22.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Permissive
Host Name                     (removed)
Platform                      Linux (removed) 3.19.0-0.rc7.git0.1.fc22.x86_64 #1
                              SMP Mon Feb 2 15:14:19 UTC 2015 x86_64 x86_64
Alert Count                   1
First Seen                    2015-02-03 17:57:10 EST
Last Seen                     2015-02-03 17:57:10 EST
Local ID                      82202cc9-07ac-41a5-a2e1-1e2717af00c0

Raw Audit Messages
type=AVC msg=audit(1423004230.116:524): avc:  denied  { getattr } for  pid=1849 comm="geoclue" path="/run/NetworkManager/resolv.conf" dev="tmpfs" ino=20476 scontext=system_u:system_r:geoclue_t:s0 tcontext=system_u:object_r:NetworkManager_var_run_t:s0 tclass=file permissive=1


Hash: geoclue,geoclue_t,NetworkManager_var_run_t,file,getattr

Version-Release number of selected component:
selinux-policy-3.13.1-107.fc22.noarch

Additional info:
reporter:       libreport-2.3.0
hashmarkername: setroubleshoot
kernel:         3.19.0-0.rc7.git0.1.fc22.x86_64
type:           libreport

Comment 1 Adam Williamson 2015-02-03 23:11:44 UTC
Proposing as a Final blocker: "There must be no SELinux denial notifications or crash notifications on boot of or during installation from a release-blocking live image, or at first login after a default install of a release-blocking desktop." - https://fedoraproject.org/wiki/Fedora_22_Final_Release_Criteria#SELinux_and_crash_notifications .

Comment 2 Lukas Vrabec 2015-02-04 14:07:31 UTC
commit 55ea073f65f979793a0c47d78cc82ffeb8401f1a
Author: Lukas Vrabec <lvrabec>
Date:   Tue Feb 3 19:01:50 2015 +0100

    Label /var/run/NetworkManager/resolv.conf.tmp as net_conf_t.

commit cc28df82cdec572ca816f914eea5006aa5c2e7a6
Author: Lukas Vrabec <lvrabec>
Date:   Mon Feb 2 18:27:17 2015 +0100

    Fix labels, improve sysnet_manage_config interface.

Comment 3 Mike Ruckman 2015-02-07 05:31:57 UTC
I don't see this any more with the recent selinux-policy-3.13.1-110.fc22.noarch build.

Comment 4 Adam Williamson 2015-02-09 17:42:10 UTC
Works fine with 110 for me too.


Note You need to log in before you can comment on or make changes to this bug.