Description of problem: just load Rawhide from USB stick SELinux is preventing systemd from read, write access on the chr_file /dev/input/event9. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that systemd should be allowed read write access on the event9 chr_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'systemd' --raw | audit2allow -M my-systemd # semodule -X 300 -i my-systemd.pp Additional Information: Source Context system_u:system_r:init_t:s0 Target Context system_u:object_r:event_device_t:s0 Target Objects /dev/input/event9 [ chr_file ] Source systemd Source Path systemd Port <Unknown> Host (removed) Source RPM Packages Target RPM Packages Policy RPM selinux-policy-3.13.1-263.fc27.noarch Selinux Enabled True Policy Type targeted Enforcing Mode Enforcing Host Name (removed) Platform Linux (removed) 4.13.0-0.rc0.git6.1.fc27.x86_64 #1 SMP Wed Jul 12 14:25:45 UTC 2017 x86_64 x86_64 Alert Count 20 First Seen 2017-07-15 16:29:35 EDT Last Seen 2017-07-15 16:29:35 EDT Local ID bf51d959-c791-4a08-a65b-cff816f93155 Raw Audit Messages type=AVC msg=audit(1500150575.777:268): avc: denied { read write } for pid=1 comm="systemd" path="/dev/input/event9" dev="devtmpfs" ino=21854 scontext=system_u:system_r:init_t:s0 tcontext=system_u:object_r:event_device_t:s0 tclass=chr_file permissive=0 Hash: systemd,init_t,event_device_t,chr_file,read,write Version-Release number of selected component: selinux-policy-3.13.1-263.fc27.noarch Additional info: component: selinux-policy reporter: libreport-2.9.1 hashmarkername: setroubleshoot kernel: 4.13.0-0.rc0.git6.1.fc27.x86_64 type: libreport
Description of problem: Just load Rawhide from USB stick Version-Release number of selected component: selinux-policy-3.13.1-263.fc27.noarch Additional info: reporter: libreport-2.9.1 hashmarkername: setroubleshoot kernel: 4.13.0-0.rc0.git6.1.fc27.x86_64 type: libreport
Description of problem: Just after logging in. Version-Release number of selected component: selinux-policy-3.13.1-263.fc27.noarch Additional info: reporter: libreport-2.9.1 hashmarkername: setroubleshoot kernel: 4.13.0-0.rc0.git6.1.fc27.x86_64 type: libreport
Description of problem: Happened in normal system use, not sure what was the precise trigger. Version-Release number of selected component: selinux-policy-3.13.1-270.fc27.noarch Additional info: reporter: libreport-2.9.1 hashmarkername: setroubleshoot kernel: 4.13.0-0.rc4.git4.1.fc27.x86_64 type: libreport
This bug appears to have been reported against 'rawhide' during the Fedora 27 development cycle. Changing version to '27'.
selinux-policy-3.13.1-283.13.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2017-b5e9ce60d2
Proposing this for a Final freeze exception, as a proxy for the large amount of added permissions in this update: https://koji.fedoraproject.org/koji/buildinfo?buildID=988969 everything in -11, -12 and -13 is new in this update. All those permissions will prevent quite a lot of AVCs, at least some of which could potentially occur during use of live images (and hence can't be fixed with a post-release update).
Discussed at 2017-10-26 Fedora 27 Final go/no-go meeting, acting as a freeze exception review meeting: https://meetbot-raw.fedoraproject.org/fedora-meeting-1/2017-10-26/f27-final-and-server-beta-go-no-go-meeting.2017-10-26-17.00.html . Accepted as a freeze exception, we would like to have this and the other policy loosenings in the final compose to avoid AVCs during install and live use.
selinux-policy-3.13.1-283.14.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report. See https://fedoraproject.org/wiki/QA:Updates_Testing for instructions on how to install test updates. You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-b5e9ce60d2
selinux-policy-3.13.1-283.14.fc27 has been pushed to the Fedora 27 stable repository. If problems still persist, please make note of it in this bug report.