Bug 1373791 - SELinux is preventing iw from 'write' accesses on the file /run/tlp/lock_tlp.
Summary: SELinux is preventing iw from 'write' accesses on the file /run/tlp/lock_tlp.
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 23
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:7bb98eff09db578f92e6b6786d9...
: 1401318 1401321 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-09-07 07:23 UTC by Alessandro
Modified: 2017-04-14 18:54 UTC (History)
14 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-12-20 21:26:11 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Alessandro 2016-09-07 07:23:47 UTC
Description of problem:
SELinux is preventing iw from 'write' accesses on the file /run/tlp/lock_tlp.

*****  Plugin catchall (100. confidence) suggests   **************************

If si crede che iw dovrebbe avere possibilità di accesso write sui lock_tlp file in modo predefinito.
Then si dovrebbe riportare il problema come bug.
E' possibile generare un modulo di politica locale per consentire questo accesso.
Do
allow this access for now by executing:
# ausearch -c 'iw' --raw | audit2allow -M my-iw
# semodule -X 300 -i my-iw.pp

Additional Information:
Source Context                system_u:system_r:ifconfig_t:s0-s0:c0.c1023
Target Context                system_u:object_r:var_run_t:s0
Target Objects                /run/tlp/lock_tlp [ file ]
Source                        iw
Source Path                   iw
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-158.21.fc23.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.7.2-101.fc23.x86_64 #1 SMP Fri
                              Aug 26 15:59:00 UTC 2016 x86_64 x86_64
Alert Count                   2
First Seen                    2016-09-07 09:22:11 CEST
Last Seen                     2016-09-07 09:22:11 CEST
Local ID                      f4ef6048-4318-4b27-89d5-3ae1f9ec4384

Raw Audit Messages
type=AVC msg=audit(1473232931.413:256): avc:  denied  { write } for  pid=5070 comm="ethtool" path="/run/tlp/lock_tlp" dev="tmpfs" ino=25578 scontext=system_u:system_r:ifconfig_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_run_t:s0 tclass=file permissive=0


Hash: iw,ifconfig_t,var_run_t,file,write

Version-Release number of selected component:
selinux-policy-3.13.1-158.21.fc23.noarch

Additional info:
reporter:       libreport-2.6.4
hashmarkername: setroubleshoot
kernel:         4.7.2-101.fc23.x86_64
type:           libreport

Potential duplicate: bug 1371676

Comment 1 abkahrs 2016-09-26 23:35:39 UTC
I have this issue as well. 
Here is the contents of the setroubleshoot report:
SELinux is preventing iw from write access on the file /run/tlp/lock_tlp.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that iw should be allowed write access on the lock_tlp file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'iw' --raw | audit2allow -M my-iw
# semodule -X 300 -i my-iw.pp

Additional Information:
Source Context                system_u:system_r:ifconfig_t:s0-s0:c0.c1023
Target Context                system_u:object_r:var_run_t:s0
Target Objects                /run/tlp/lock_tlp [ file ]
Source                        iw
Source Path                   iw
Port                          <Unknown>
Host                          axklap
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-191.16.fc24.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     axklap
Platform                      Linux axklap 4.7.4-200.fc24.x86_64 #1 SMP Thu Sep
                              15 18:42:09 UTC 2016 x86_64 x86_64
Alert Count                   8
First Seen                    2016-09-26 17:13:22 EDT
Last Seen                     2016-09-26 19:25:12 EDT
Local ID                      8c704393-3d21-4c7f-8e47-284a7cd76d0c

Raw Audit Messages
type=AVC msg=audit(1474932312.450:639): avc:  denied  { write } for  pid=15875 comm="ethtool" path="/run/tlp/lock_tlp" dev="tmpfs" ino=22350 scontext=system_u:system_r:ifconfig_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_run_t:s0 tclass=file permissive=0


Hash: iw,ifconfig_t,var_run_t,file,write

Comment 2 Fedora Admin XMLRPC Client 2016-09-27 15:01:54 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 3 Alex Golubev 2016-10-03 19:51:31 UTC
Same issue here:

SELinux is preventing iw from write access on the file /run/tlp/lock_tlp.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that iw should be allowed write access on the lock_tlp file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'iw' --raw | audit2allow -M my-iw
# semodule -X 300 -i my-iw.pp

Additional Information:
Source Context                system_u:system_r:ifconfig_t:s0-s0:c0.c1023
Target Context                unconfined_u:object_r:var_run_t:s0
Target Objects                /run/tlp/lock_tlp [ file ]
Source                        iw
Source Path                   iw
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-191.17.fc24.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.7.5-200.fc24.x86_64 #1 SMP Mon Sep 26
                              21:25:47 UTC 2016 x86_64 x86_64
Alert Count                   2
First Seen                    2016-10-03 12:41:18 PDT
Last Seen                     2016-10-03 12:41:18 PDT
Local ID                      c548fec7-c8aa-41c1-86eb-6d0e2b4f0453

Raw Audit Messages
type=AVC msg=audit(1475523678.596:698): avc:  denied  { write } for  pid=7382 comm="ethtool" path="/run/tlp/lock_tlp" dev="tmpfs" ino=497321 scontext=system_u:system_r:ifconfig_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:var_run_t:s0 tclass=file permissive=0


Hash: iw,ifconfig_t,var_run_t,file,write

Comment 4 dpr 2016-11-08 13:22:30 UTC
Description of problem:
This problem is reproduceable by closing an opening the lid and by docking/undocking the laptop.

Version-Release number of selected component:
selinux-policy-3.13.1-158.24.fc23.noarch

Additional info:
reporter:       libreport-2.6.4
hashmarkername: setroubleshoot
kernel:         4.7.6-100.fc23.x86_64
type:           libreport

Comment 5 Fedora End Of Life 2016-11-25 09:34:05 UTC
This message is a reminder that Fedora 23 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 23. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '23'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 23 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 6 Harshal 2016-12-04 17:37:32 UTC
*** Bug 1401318 has been marked as a duplicate of this bug. ***

Comment 7 Harshal 2016-12-04 18:44:41 UTC
*** Bug 1401321 has been marked as a duplicate of this bug. ***

Comment 8 Fedora End Of Life 2016-12-20 21:26:11 UTC
Fedora 23 changed to end-of-life (EOL) status on 2016-12-20. Fedora 23 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.

Comment 9 Nathaniel Nutter 2017-04-11 06:05:54 UTC
This is still an issue on Fedora 25,

SELinux is preventing iw from write access on the file /run/tlp/lock_tlp.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that iw should be allowed write access on the lock_tlp file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'iw' --raw | audit2allow -M my-iw
# semodule -X 300 -i my-iw.pp

Additional Information:
Source Context                system_u:system_r:ifconfig_t:s0-s0:c0.c1023
Target Context                system_u:object_r:tlp_var_run_t:s0
Target Objects                /run/tlp/lock_tlp [ file ]
Source                        iw
Source Path                   iw
Port                          <Unknown>
Host                          flow.home.nnutter.com
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-225.11.fc25.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     flow.home.nnutter.com
Platform                      Linux flow.home.nnutter.com 4.10.8-200.fc25.x86_64
                              #1 SMP Fri Mar 31 13:20:22 UTC 2017 x86_64 x86_64
Alert Count                   3
First Seen                    2017-04-10 22:21:22 CDT
Last Seen                     2017-04-10 23:31:35 CDT
Local ID                      a67b1d2d-5b40-4e60-a493-4dbf31df5240

Raw Audit Messages
type=AVC msg=audit(1491885095.395:456): avc:  denied  { write } for  pid=11808 comm="ethtool" path="/run/tlp/lock_tlp" dev="tmpfs" ino=29437 scontext=system_u:system_r:ifconfig_t:s0-s0:c0.c1023 tcontext=system_u:object_r:tlp_var_run_t:s0 tclass=file permissive=0


Hash: iw,ifconfig_t,tlp_var_run_t,file,write

Comment 10 Mangirdas Judeikis 2017-04-14 18:54:15 UTC
Checked with Fedora 26 RC. Same. Do we have this reopened for new version? 

SELinux is preventing iw from write access on the file /run/tlp/lock_tlp.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that iw should be allowed write access on the lock_tlp file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'iw' --raw | audit2allow -M my-iw
# semodule -X 300 -i my-iw.pp

Additional Information:
Source Context                system_u:system_r:ifconfig_t:s0-s0:c0.c1023
Target Context                system_u:object_r:tlp_var_run_t:s0
Target Objects                /run/tlp/lock_tlp [ file ]
Source                        iw
Source Path                   iw
Port                          <Unknown>
Host                          redhat.mjudeiki
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-249.fc26.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     redhat.mjudeiki
Platform                      Linux redhat.mjudeiki
                              4.11.0-0.rc5.git0.1.fc26.x86_64 #1 SMP Mon Apr 3
                              17:54:15 UTC 2017 x86_64 x86_64
Alert Count                   12
First Seen                    2017-04-12 20:35:27 BST
Last Seen                     2017-04-13 19:59:13 BST
Local ID                      3ba1b405-f402-4a32-95f9-2d9973fe3f7f

Raw Audit Messages
type=AVC msg=audit(1492109953.752:5435): avc:  denied  { write } for  pid=4549 comm="ethtool" path="/run/tlp/lock_tlp" dev="tmpfs" ino=49113 scontext=system_u:system_r:ifconfig_t:s0-s0:c0.c1023 tcontext=system_u:object_r:tlp_var_run_t:s0 tclass=file permissive=0


Hash: iw,ifconfig_t,tlp_var_run_t,file,write


Note You need to log in before you can comment on or make changes to this bug.