Bug 1476384 - SELinux is preventing nmcli from 'write' accesses on the sock_file system_bus_socket.
Summary: SELinux is preventing nmcli from 'write' accesses on the sock_file system_bus...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 26
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:bb9333835dd2dbc18f0359347f2...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-07-28 18:55 UTC by Frank Büttner
Modified: 2018-05-29 11:57 UTC (History)
8 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-05-29 11:57:18 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Frank Büttner 2017-07-28 18:55:56 UTC
Description of problem:
wake up from supsend
SELinux is preventing nmcli from 'write' accesses on the sock_file system_bus_socket.

*****  Plugin catchall (100. confidence) suggests   **************************

If sie denken, dass es nmcli standardmäßig erlaubt sein sollte, write Zugriff auf system_bus_socket sock_file zu erhalten.
Then sie sollten dies als Fehler melden.
Um diesen Zugriff zu erlauben, können Sie ein lokales Richtlinien-Modul erstellen.
Do
allow this access for now by executing:
# ausearch -c 'nmcli' --raw | audit2allow -M my-nmcli
# semodule -X 300 -i my-nmcli.pp

Additional Information:
Source Context                system_u:system_r:tlp_t:s0
Target Context                system_u:object_r:system_dbusd_var_run_t:s0
Target Objects                system_bus_socket [ sock_file ]
Source                        nmcli
Source Path                   nmcli
Port                          <Unbekannt>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-260.1.fc26.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.11.11-300.fc26.x86_64 #1 SMP Mon
                              Jul 17 16:32:11 UTC 2017 x86_64 x86_64
Alert Count                   11
First Seen                    2017-07-25 20:10:04 CEST
Last Seen                     2017-07-28 20:54:54 CEST
Local ID                      0fb4cc91-bfba-4f39-a8cb-2b84a4431e51

Raw Audit Messages
type=AVC msg=audit(1501268094.484:489): avc:  denied  { write } for  pid=14767 comm="pool" name="system_bus_socket" dev="tmpfs" ino=19138 scontext=system_u:system_r:tlp_t:s0 tcontext=system_u:object_r:system_dbusd_var_run_t:s0 tclass=sock_file permissive=1


Hash: nmcli,tlp_t,system_dbusd_var_run_t,sock_file,write

Version-Release number of selected component:
selinux-policy-3.13.1-260.1.fc26.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.1
hashmarkername: setroubleshoot
kernel:         4.11.11-300.fc26.x86_64
type:           libreport

Potential duplicate: bug 1448597

Comment 1 Fedora End Of Life 2018-05-03 08:32:20 UTC
This message is a reminder that Fedora 26 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 26. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '26'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 26 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 2 Fedora End Of Life 2018-05-29 11:57:18 UTC
Fedora 26 changed to end-of-life (EOL) status on 2018-05-29. Fedora 26
is no longer maintained, which means that it will not receive any
further security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.