Bug 1408626 - SELinux is preventing wicd from 'getattr' accesses on the lnk_file /var/lib/wicd/resolv.conf.orig.
Summary: SELinux is preventing wicd from 'getattr' accesses on the lnk_file /var/lib/w...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 25
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:d18d2c05887317212f653e28923...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-12-26 05:17 UTC by jmarshall120
Modified: 2017-01-11 07:24 UTC (History)
7 users (show)

Fixed In Version: selinux-policy-3.13.1-225.6.fc25
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-01-11 07:24:41 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description jmarshall120 2016-12-26 05:17:17 UTC
Description of problem:
The following error was reported by SELinux on Fedora after upgrading from Fedora 23 to 25. It has happened to me previously and I found a workaround, which I will look for again, but it seems to be an issue with permissions to launch wicd.

Once booted and logged in, I am able to launch wicd and wicd-gtk as super user.
SELinux is preventing wicd from 'getattr' accesses on the lnk_file /var/lib/wicd/resolv.conf.orig.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that wicd should be allowed getattr access on the resolv.conf.orig lnk_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'wicd' --raw | audit2allow -M my-wicd
# semodule -X 300 -i my-wicd.pp

Additional Information:
Source Context                system_u:system_r:NetworkManager_t:s0
Target Context                unconfined_u:object_r:NetworkManager_var_lib_t:s0
Target Objects                /var/lib/wicd/resolv.conf.orig [ lnk_file ]
Source                        wicd
Source Path                   wicd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-225.3.fc25.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.8.15-300.fc25.x86_64 #1 SMP Thu
                              Dec 15 23:10:23 UTC 2016 x86_64 x86_64
Alert Count                   11
First Seen                    2016-12-26 00:56:54 AEDT
Last Seen                     2016-12-26 16:09:15 AEDT
Local ID                      bb2c1aac-f0f6-46ce-a8b6-7b5dec047a49

Raw Audit Messages
type=AVC msg=audit(1482728955.804:287): avc:  denied  { getattr } for  pid=2502 comm="wicd" path="/var/lib/wicd/resolv.conf.orig" dev="dm-3" ino=6818855 scontext=system_u:system_r:NetworkManager_t:s0 tcontext=unconfined_u:object_r:NetworkManager_var_lib_t:s0 tclass=lnk_file permissive=0


Hash: wicd,NetworkManager_t,NetworkManager_var_lib_t,lnk_file,getattr

Version-Release number of selected component:
selinux-policy-3.13.1-225.3.fc25.noarch

Additional info:
reporter:       libreport-2.8.0
hashmarkername: setroubleshoot
kernel:         4.8.15-300.fc25.x86_64
type:           libreport

Comment 1 jmarshall120 2016-12-27 03:35:56 UTC
Confirmed that the suggested workaround from above works:

# ausearch -c 'wicd' --raw | audit2allow -M my-wicd
# semodule -X 300 -i my-wicd.pp

However, I still don't think this should be necessary, and it needs to be repeated after each kernel update of course.

Comment 2 Fedora Update System 2017-01-08 22:23:50 UTC
selinux-policy-3.13.1-225.6.fc25 has been submitted as an update to Fedora 25. https://bodhi.fedoraproject.org/updates/FEDORA-2017-66d634473a

Comment 3 Fedora Update System 2017-01-10 03:26:32 UTC
selinux-policy-3.13.1-225.6.fc25 has been pushed to the Fedora 25 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-66d634473a

Comment 4 Fedora Update System 2017-01-11 07:24:41 UTC
selinux-policy-3.13.1-225.6.fc25 has been pushed to the Fedora 25 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.