Bug 1662062 - SELinux is preventing sensord-service from 'open' accesses on the file /usr/sbin/sensord.
Summary: SELinux is preventing sensord-service from 'open' accesses on the file /usr/s...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 29
Hardware: x86_64
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:bd5e7b11d88761a4edd9db0ce03...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-12-25 19:40 UTC by accounts
Modified: 2019-08-18 01:56 UTC (History)
5 users (show)

Fixed In Version: selinux-policy-3.14.2-64.fc29
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-08-18 01:56:30 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description accounts 2018-12-25 19:40:23 UTC
Description of problem:
I dont know how this happened. It comes up regularly, probably after opening the laptop lid.
SELinux is preventing sensord-service from 'open' accesses on the file /usr/sbin/sensord.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that sensord-service should be allowed open access on the sensord file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'sensord-service' --raw | audit2allow -M my-sensordservice
# semodule -X 300 -i my-sensordservice.pp

Additional Information:
Source Context                system_u:system_r:lsmd_t:s0
Target Context                system_u:object_r:sensord_exec_t:s0
Target Objects                /usr/sbin/sensord [ file ]
Source                        sensord-service
Source Path                   sensord-service
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           lm_sensors-
                              sensord-3.4.0-17.20180522git70f7e08.fc29.x86_64
Policy RPM                    selinux-policy-3.14.2-44.fc29.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.19.9-300.fc29.x86_64 #1 SMP Thu
                              Dec 13 17:25:01 UTC 2018 x86_64 x86_64
Alert Count                   6
First Seen                    2018-12-25 11:59:43 CET
Last Seen                     2018-12-25 14:40:06 CET
Local ID                      76a68f3f-9590-467a-9811-af4b2b359053

Raw Audit Messages
type=AVC msg=audit(1545745206.510:105): avc:  denied  { open } for  pid=1084 comm="sensord-service" path="/usr/sbin/sensord" dev="sda6" ino=212669 scontext=system_u:system_r:lsmd_t:s0 tcontext=system_u:object_r:sensord_exec_t:s0 tclass=file permissive=0


Hash: sensord-service,lsmd_t,sensord_exec_t,file,open

Version-Release number of selected component:
selinux-policy-3.14.2-44.fc29.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.9.7
hashmarkername: setroubleshoot
kernel:         4.19.9-300.fc29.x86_64
type:           libreport

Comment 1 Patrik Koncity 2019-07-18 11:15:32 UTC
Github pull: https://github.com/fedora-selinux/selinux-policy-contrib/pull/123

Comment 2 Lukas Vrabec 2019-07-29 12:01:54 UTC
commit 83685bc2de72e7f7cb7a401129a258c980f61700 (HEAD -> f29, origin/f29)
Author: Patrik Koncity <pkoncity>
Date:   Wed Jul 17 13:44:17 2019 +0200

    Allow domain transition lsmd_t to sensord_t
    
    Add macro sensord_domtrans(lsmd_t) which allow domain transition to sensord_t which
    solve problem with bad transition where sensord-service get label lsmd_t because lsm daemon executes sensord
    Resolves: rhbz#1662062

Comment 3 Fedora Update System 2019-08-02 07:50:11 UTC
FEDORA-2019-b51794f502 has been submitted as an update to Fedora 29. https://bodhi.fedoraproject.org/updates/FEDORA-2019-b51794f502

Comment 4 Fedora Update System 2019-08-03 02:02:14 UTC
selinux-policy-3.14.2-64.fc29 has been pushed to the Fedora 29 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2019-b51794f502

Comment 5 Fedora Update System 2019-08-18 01:56:30 UTC
selinux-policy-3.14.2-64.fc29 has been pushed to the Fedora 29 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.