Bug 1709025 - SELinux is preventing gpsd from 'read' accesses on the file c189:642.
Summary: SELinux is preventing gpsd from 'read' accesses on the file c189:642.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 30
Hardware: i686
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:48a57f7927dbe3c45bc30e75531...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2019-05-12 16:36 UTC by Claude Frantz
Modified: 2019-05-21 01:09 UTC (History)
5 users (show)

Fixed In Version: selinux-policy-3.14.3-37.fc30
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-05-21 01:09:28 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Claude Frantz 2019-05-12 16:36:01 UTC
Description of problem:
When connecting the GPS mouse at the USB socket. 
SELinux is preventing gpsd from 'read' accesses on the file c189:642.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that gpsd should be allowed read access on the c189:642 file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'gpsd' --raw | audit2allow -M my-gpsd
# semodule -X 300 -i my-gpsd.pp

Additional Information:
Source Context                system_u:system_r:gpsd_t:s0
Target Context                system_u:object_r:udev_var_run_t:s0
Target Objects                c189:642 [ file ]
Source                        gpsd
Source Path                   gpsd
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.14.3-35.fc30.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 5.0.13-300.fc30.i686 #1 SMP Mon
                              May 6 00:41:46 UTC 2019 i686 i686
Alert Count                   45
First Seen                    2019-01-14 09:01:43 CET
Last Seen                     2019-05-12 18:29:02 CEST
Local ID                      781c5032-6be8-4a11-b2e3-867829ed6d4d

Raw Audit Messages
type=AVC msg=audit(1557678542.578:379): avc:  denied  { read } for  pid=12640 comm="gpsd" name="c189:642" dev="tmpfs" ino=297672 scontext=system_u:system_r:gpsd_t:s0 tcontext=system_u:object_r:udev_var_run_t:s0 tclass=file permissive=0


Hash: gpsd,gpsd_t,udev_var_run_t,file,read

Version-Release number of selected component:
selinux-policy-3.14.3-35.fc30.noarch

Additional info:
component:      selinux-policy
reporter:       libreport-2.10.0
hashmarkername: setroubleshoot
kernel:         5.0.13-300.fc30.i686
type:           libreport

Comment 1 Lukas Vrabec 2019-05-14 15:48:49 UTC
commit bb74995bc9bcab96b8617623dfdc3700d1fafc51 (HEAD -> rawhide)
Author: Lukas Vrabec <lvrabec>
Date:   Tue May 14 17:48:20 2019 +0200

    Allow gpsd_t domain to read udev db BZ(1709025)

Comment 2 Fedora Update System 2019-05-18 11:03:23 UTC
selinux-policy-3.14.3-37.fc30 has been submitted as an update to Fedora 30. https://bodhi.fedoraproject.org/updates/FEDORA-2019-40c077f70d

Comment 3 Fedora Update System 2019-05-19 00:50:55 UTC
selinux-policy-3.14.3-37.fc30 has been pushed to the Fedora 30 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2019-40c077f70d

Comment 4 Fedora Update System 2019-05-21 01:09:28 UTC
selinux-policy-3.14.3-37.fc30 has been pushed to the Fedora 30 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.