Bug 1300339 - SELinux is preventing fwupd from 'getattr' accesses on the filesystem /sys/firmware/efi/efivars.
Summary: SELinux is preventing fwupd from 'getattr' accesses on the filesystem /sys/fi...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 24
Hardware: x86_64
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:775dcb6f9bc48a005d97c81dedb...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-01-20 13:52 UTC by Jared Smith
Modified: 2016-03-23 16:57 UTC (History)
7 users (show)

Fixed In Version: selinux-policy-3.13.1-169.fc24 selinux-policy-3.13.1-179.fc24
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-03-23 16:57:14 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Jared Smith 2016-01-20 13:52:29 UTC
Description of problem:
Rebooted my machine and saw this alert.
SELinux is preventing fwupd from 'getattr' accesses on the filesystem /sys/firmware/efi/efivars.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that fwupd should be allowed getattr access on the efivars filesystem by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep fwupd /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:fwupd_t:s0-s0:c0.c1023
Target Context                system_u:object_r:efivarfs_t:s0
Target Objects                /sys/firmware/efi/efivars [ filesystem ]
Source                        fwupd
Source Path                   fwupd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-167.fc24.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.5.0-0.rc0.git1.1.fc24.x86_64 #1
                              SMP Tue Jan 12 20:40:44 UTC 2016 x86_64 x86_64
Alert Count                   1
First Seen                    2016-01-20 08:50:09 EST
Last Seen                     2016-01-20 08:50:09 EST
Local ID                      a920670c-1f64-47cf-b7db-91d7b5da53b1

Raw Audit Messages
type=AVC msg=audit(1453297809.430:728): avc:  denied  { getattr } for  pid=4579 comm="fwupd" name="/" dev="efivarfs" ino=10886 scontext=system_u:system_r:fwupd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:efivarfs_t:s0 tclass=filesystem permissive=1


Hash: fwupd,fwupd_t,efivarfs_t,filesystem,getattr

Version-Release number of selected component:
selinux-policy-3.13.1-167.fc24.noarch

Additional info:
reporter:       libreport-2.6.3
hashmarkername: setroubleshoot
kernel:         4.5.0-0.rc0.git1.1.fc24.x86_64
type:           libreport

Comment 1 Lukas Vrabec 2016-01-21 16:11:17 UTC
commit 0550b0818d64ecaa79802cf3d981aebb2b000390
Author: Lukas Vrabec <lvrabec>
Date:   Thu Jan 21 17:10:43 2016 +0100

    Allow fwupd to getattr on all fs. BZ(1300339)

Comment 2 Vít Ondruch 2016-01-28 11:12:35 UTC
Description of problem:
Using gnome-software to install fonts (but I have the feeling that the using gnome-software is just enough).

Version-Release number of selected component:
selinux-policy-3.13.1-168.fc24.noarch

Additional info:
reporter:       libreport-2.6.3
hashmarkername: setroubleshoot
kernel:         4.4.0-1.fc24.x86_64
type:           libreport

Comment 3 Jan Kurik 2016-02-24 15:52:08 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 24 development cycle.
Changing version to '24'.

More information and reason for this action is here:
https://fedoraproject.org/wiki/Fedora_Program_Management/HouseKeeping/Fedora24#Rawhide_Rebase

Comment 4 Fedora Update System 2016-03-11 09:56:43 UTC
selinux-policy-3.13.1-178.fc24 has been submitted as an update to Fedora 24. https://bodhi.fedoraproject.org/updates/FEDORA-2016-1350c96015

Comment 5 Fedora Update System 2016-03-11 19:26:21 UTC
selinux-policy-3.13.1-178.fc24 has been pushed to the Fedora 24 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2016-1350c96015

Comment 6 Fedora Update System 2016-03-16 13:43:05 UTC
selinux-policy-3.13.1-179.fc24 has been submitted as an update to Fedora 24. https://bodhi.fedoraproject.org/updates/FEDORA-2016-8f142bb969

Comment 7 Fedora Update System 2016-03-18 14:59:11 UTC
selinux-policy-3.13.1-179.fc24 has been pushed to the Fedora 24 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2016-8f142bb969

Comment 8 Fedora Update System 2016-03-23 16:55:17 UTC
selinux-policy-3.13.1-179.fc24 has been pushed to the Fedora 24 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.