Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1357144 - SELinux is preventing gdbus from 'write' accesses on the fifo_file /run/systemd/inhibit/1.ref.
Summary: SELinux is preventing gdbus from 'write' accesses on the fifo_file /run/syste...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 25
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Lukas Vrabec
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:2af4b81290245108b108c0f47c7...
: 1361034 (view as bug list)
Depends On:
Blocks: F25FinalBlocker 1365214
TreeView+ depends on / blocked
 
Reported: 2016-07-15 21:06 UTC by Joachim Frieben
Modified: 2016-10-08 10:54 UTC (History)
16 users (show)

Fixed In Version: selinux-policy-3.13.1-208.fc25
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
: 1365214 (view as bug list)
Environment:
Last Closed: 2016-08-17 03:05:01 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Joachim Frieben 2016-07-15 21:06:17 UTC
Description of problem:
SELinux is preventing gdbus from 'write' accesses on the fifo_file /run/systemd/inhibit/1.ref.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that gdbus should be allowed write access on the 1.ref fifo_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'gdbus' --raw | audit2allow -M my-gdbus
# semodule -X 300 -i my-gdbus.pp

Additional Information:
Source Context                system_u:system_r:modemmanager_t:s0
Target Context                system_u:object_r:systemd_logind_inhibit_var_run_t
                              :s0
Target Objects                /run/systemd/inhibit/1.ref [ fifo_file ]
Source                        gdbus
Source Path                   gdbus
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           
Target RPM Packages           
Policy RPM                    selinux-policy-3.13.1-202.fc25.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 4.7.0-0.rc7.git2.1.fc25.x86_64 #1
                              SMP Wed Jul 13 21:14:25 UTC 2016 x86_64 x86_64
Alert Count                   1
First Seen                    2016-07-15 21:04:18 EDT
Last Seen                     2016-07-15 21:04:18 EDT
Local ID                      26691368-6123-410d-b856-efb9fea7d8e4

Raw Audit Messages
type=AVC msg=audit(1468631058.973:104): avc:  denied  { write } for  pid=943 comm="gdbus" path="/run/systemd/inhibit/1.ref" dev="tmpfs" ino=18215 scontext=system_u:system_r:modemmanager_t:s0 tcontext=system_u:object_r:systemd_logind_inhibit_var_run_t:s0 tclass=fifo_file permissive=0


Hash: gdbus,modemmanager_t,systemd_logind_inhibit_var_run_t,fifo_file,write

Version-Release number of selected component:
selinux-policy-3.13.1-202.fc25.noarch

Additional info:
reporter:       libreport-2.7.1
hashmarkername: setroubleshoot
kernel:         4.7.0-0.rc7.git2.1.fc25.x86_64
reproducible:   Not sure how to reproduce the problem
type:           libreport

Comment 1 Medic Momcilo 2016-07-22 07:04:51 UTC
Description of problem:
Boot up the PC after an update and had SE alert shown.

Version-Release number of selected component:
selinux-policy-3.13.1-203.fc25.noarch

Additional info:
reporter:       libreport-2.7.2
hashmarkername: setroubleshoot
kernel:         4.7.0-0.rc7.git4.1.fc25.x86_64
type:           libreport

Comment 2 Jan Kurik 2016-07-26 04:44:18 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 25 development cycle.
Changing version to '25'.

Comment 3 Kwang Moo Yi 2016-08-03 16:46:48 UTC
I can confirm the problem exists for me as well, on fedora24 instead of 25.

selinux-policy-3.13.1-191.9.fc24.noarch
kernel:         4.6.5-300.fc24.x86_64

Comment 4 Fedora Update System 2016-08-12 15:58:10 UTC
selinux-policy-3.13.1-208.fc25 has been pushed to the Fedora 25 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2016-662487f8f1

Comment 5 Kamil Páral 2016-08-16 06:20:46 UTC
Description of problem:
This popped up on me on first boot after a default Workstation Live install (Fedora-Workstation-Live-x86_64-25-20160815.n.2.iso). I just started terminal and ran dnf, nothing else. Not sure whether this occurred before or after.

Version-Release number of selected component:
selinux-policy-3.13.1-207.fc25.noarch

Additional info:
reporter:       libreport-2.7.2
hashmarkername: setroubleshoot
kernel:         4.8.0-0.rc1.git0.1.fc25.x86_64
type:           libreport

Comment 6 Kamil Páral 2016-08-16 06:21:41 UTC
Proposing as a Final blocker:
"There must be no SELinux denial notifications or crash notifications on boot of or during installation from a release-blocking live image, or at first login after a default install of a release-blocking desktop. "
https://fedoraproject.org/wiki/Fedora_25_Final_Release_Criteria#SELinux_and_crash_notifications

Comment 7 Lukas Vrabec 2016-08-16 16:19:04 UTC
*** Bug 1361034 has been marked as a duplicate of this bug. ***

Comment 8 Fedora Update System 2016-08-17 03:03:18 UTC
selinux-policy-3.13.1-208.fc25 has been pushed to the Fedora 25 stable repository. If problems still persist, please make note of it in this bug report.

Comment 9 Luya Tshimbalanga 2016-08-18 21:35:13 UTC
Description of problem:
Bug occurred on startup.

Version-Release number of selected component:
selinux-policy-3.13.1-207.fc25.noarch

Additional info:
reporter:       libreport-2.7.2
hashmarkername: setroubleshoot
kernel:         4.8.0-0.rc1.git0.1.fc25.x86_64
type:           libreport

Comment 10 Dominik 'Rathann' Mierzejewski 2016-08-23 19:25:47 UTC
Description of problem:
This happened after resuming from suspend at a different location and with new peripherials connected (HDMI output, USB input devices and NIC).

Version-Release number of selected component:
selinux-policy-3.13.1-191.10.fc24.noarch

Additional info:
reporter:       libreport-2.7.2
hashmarkername: setroubleshoot
kernel:         4.6.6-300.fc24.x86_64
type:           libreport

Comment 11 Dominik 'Rathann' Mierzejewski 2016-08-23 19:27:51 UTC
Is this going to be backported to F24? If not, I'll reopen bug 1361034.

Comment 12 Lukas Vrabec 2016-08-23 19:44:18 UTC
$ audit2allow -i avc 


#============= modemmanager_t ==============

#!!!! This avc is allowed in the current policy
allow modemmanager_t systemd_logind_inhibit_var_run_t:fifo_file write;

$ rpm -q selinux-policy
selinux-policy-3.13.1-191.13.fc24.noarch

What is our version of selinux-policy?

Comment 13 Dominik 'Rathann' Mierzejewski 2016-08-23 20:14:48 UTC
selinux-policy-3.13.1-191.10.fc24.noarch

I can see selinux-policy-3.13.1-191.12.fc24.noarch in updates, but
selinux-policy-3.13.1-191.13.fc24.noarch is not even in updates-testing yet.

I'll check -191.13.fc24, then.

Comment 14 Lukas Vrabec 2016-08-23 20:27:09 UTC
http://koji.fedoraproject.org/koji/buildinfo?buildID=793828 here is the latest veriosn.

Comment 15 enrico ugazio 2016-10-08 10:54:35 UTC
Description of problem:
i started dnf update

Version-Release number of selected component:
selinux-policy-3.13.1-190.fc24.noarch

Additional info:
reporter:       libreport-2.7.2
hashmarkername: setroubleshoot
kernel:         4.7.5-200.fc24.x86_64
type:           libreport


Note You need to log in before you can comment on or make changes to this bug.